Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Aqua.arm7.elf

Overview

General Information

Sample name:Aqua.arm7.elf
Analysis ID:1583404
MD5:1021bcdbd3317439c8028eba6b621e08
SHA1:ef6f92fd8b9ce15c0af8ff379cedc6a8ffc85a36
SHA256:fc9ca464d8be8c202661ec5862c2b56b78f9cef824066d3dc32c3e58ee3a5f56
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:84
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Mirai
Contains symbols with names commonly found in malware
Reads system files that contain records of logged in users
Sample deletes itself
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sends malformed DNS queries
Creates hidden files and/or directories
Deletes log files
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "grep" command used to find patterns in files or piped streams
Executes the "kill" or "pkill" command typically used to terminate processes
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Reads CPU information from /sys indicative of miner or evasive malware
Reads system version information
Sample and/or dropped files contains symbols with suspicious names
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sample tries to set the executable flag
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1583404
Start date and time:2025-01-02 16:47:08 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 5s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Aqua.arm7.elf
Detection:MAL
Classification:mal84.troj.evad.linELF@0/19@114/0
  • Connection to analysis system has been lost, crash info: Unknown
  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
  • VT rate limit hit for: Aqua.arm7.elf
Command:/tmp/Aqua.arm7.elf
PID:6221
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • Aqua.arm7.elf (PID: 6221, Parent: 6138, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/Aqua.arm7.elf
  • systemd New Fork (PID: 6262, Parent: 1)
  • dbus-daemon (PID: 6262, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6263, Parent: 1860)
  • pulseaudio (PID: 6263, Parent: 1860, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • systemd New Fork (PID: 6268, Parent: 1)
  • rtkit-daemon (PID: 6268, Parent: 1, MD5: df0cacf1db4ec95ac70f5b6e06b8ffd7) Arguments: /usr/libexec/rtkit-daemon
  • systemd New Fork (PID: 6271, Parent: 1)
  • systemd-logind (PID: 6271, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 6333, Parent: 1)
  • polkitd (PID: 6333, Parent: 1, MD5: 8efc9b4b5b524210ad2ea1954a9d0e69) Arguments: /usr/lib/policykit-1/polkitd --no-debug
  • systemd New Fork (PID: 6339, Parent: 1)
  • agetty (PID: 6339, Parent: 1, MD5: 3a374724ba7e863768139bdd60ca36f7) Arguments: /sbin/agetty -o "-p -- \\u" --noclear tty2 linux
  • gdm3 New Fork (PID: 6342, Parent: 1320)
  • Default (PID: 6342, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6343, Parent: 1320)
  • Default (PID: 6343, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6344, Parent: 1320)
  • Default (PID: 6344, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 6345, Parent: 1)
  • gpu-manager (PID: 6345, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 6346, Parent: 6345, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6347, Parent: 6346)
      • grep (PID: 6347, Parent: 6346, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6348, Parent: 6345, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6349, Parent: 6348)
      • grep (PID: 6349, Parent: 6348, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6350, Parent: 6345, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6351, Parent: 6350)
      • grep (PID: 6351, Parent: 6350, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6352, Parent: 6345, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6353, Parent: 6352)
      • grep (PID: 6353, Parent: 6352, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6355, Parent: 6345, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6356, Parent: 6355)
      • grep (PID: 6356, Parent: 6355, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6357, Parent: 6345, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6358, Parent: 6357)
      • grep (PID: 6358, Parent: 6357, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6359, Parent: 6345, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6361, Parent: 6359)
      • grep (PID: 6361, Parent: 6359, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6362, Parent: 6345, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6363, Parent: 6362)
      • grep (PID: 6363, Parent: 6362, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
  • systemd New Fork (PID: 6365, Parent: 1)
  • generate-config (PID: 6365, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 6368, Parent: 6365, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 6369, Parent: 1)
  • gdm-wait-for-drm (PID: 6369, Parent: 1, MD5: 82043ba752c6930b4e6aaea2f7747545) Arguments: /usr/lib/gdm3/gdm-wait-for-drm
  • systemd New Fork (PID: 6375, Parent: 1)
  • gdm3 (PID: 6375, Parent: 1, MD5: 2492e2d8d34f9377e3e530a61a15674f) Arguments: /usr/sbin/gdm3
    • gdm3 New Fork (PID: 6379, Parent: 6375)
    • plymouth (PID: 6379, Parent: 6375, MD5: 87003efd8dad470042f5e75360a8f49f) Arguments: plymouth --ping
    • gdm3 New Fork (PID: 6395, Parent: 6375)
    • gdm-session-worker (PID: 6395, Parent: 6375, MD5: 692243754bd9f38fe9bd7e230b5c060a) Arguments: "gdm-session-worker [pam/gdm-launch-environment]"
      • gdm-wayland-session (PID: 6401, Parent: 6395, MD5: d3def63cf1e83f7fb8a0f13b1744ff7c) Arguments: /usr/lib/gdm3/gdm-wayland-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
        • dbus-daemon (PID: 6403, Parent: 6401, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: dbus-daemon --print-address 3 --session
          • dbus-daemon New Fork (PID: 6405, Parent: 6403)
            • false (PID: 6406, Parent: 6405, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
        • dbus-run-session (PID: 6407, Parent: 6401, MD5: 245f3ef6a268850b33b0225a8753b7f4) Arguments: dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
          • dbus-daemon (PID: 6408, Parent: 6407, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: dbus-daemon --nofork --print-address 4 --session
    • gdm3 New Fork (PID: 6409, Parent: 6375)
    • Default (PID: 6409, Parent: 6375, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
    • gdm3 New Fork (PID: 6410, Parent: 6375)
    • Default (PID: 6410, Parent: 6375, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 6381, Parent: 1)
  • accounts-daemon (PID: 6381, Parent: 1, MD5: 01a899e3fb5e7e434bea1290255a1f30) Arguments: /usr/lib/accountsservice/accounts-daemon
    • language-validate (PID: 6390, Parent: 6381, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/language-tools/language-validate en_US.UTF-8
      • language-options (PID: 6391, Parent: 6390, MD5: 16a21f464119ea7fad1d3660de963637) Arguments: /usr/share/language-tools/language-options
        • sh (PID: 6392, Parent: 6391, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "locale -a | grep -F .utf8 "
          • sh New Fork (PID: 6393, Parent: 6392)
          • locale (PID: 6393, Parent: 6392, MD5: c72a78792469db86d91369c9057f20d2) Arguments: locale -a
          • sh New Fork (PID: 6394, Parent: 6392)
          • grep (PID: 6394, Parent: 6392, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -F .utf8
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
Aqua.arm7.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: Aqua.arm7.elfAvira: detected
    Source: Aqua.arm7.elfReversingLabs: Detection: 34%
    Source: /usr/bin/pulseaudio (PID: 6263)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /usr/bin/pkill (PID: 6368)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: Aqua.arm7.elfString: EOF/proc//proc/%s/cmdlinewgetcurlftpechokillbashrebootshutdownhaltpoweroff[locker] killed process: %s ;; pid: %d

    Networking

    barindex
    Source: global trafficDNS traffic detected: malformed DNS query: raw.cloudboats.vip. [malformed]
    Source: global trafficTCP traffic: 192.168.2.23:34786 -> 193.111.248.108:33966
    Source: global trafficTCP traffic: 192.168.2.23:50014 -> 89.190.156.145:7733
    Source: global trafficHTTP traffic detected: POST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1Host: daisy.ubuntu.comAccept: */*Content-Type: application/octet-streamX-Whoopsie-Version: 0.2.69ubuntu0.3Content-Length: 164887Expect: 100-continue
    Source: /usr/sbin/gdm3 (PID: 6375)Socket: unknown address familyJump to behavior
    Source: /usr/bin/dbus-daemon (PID: 6403)Socket: unknown address familyJump to behavior
    Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
    Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
    Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: global trafficDNS traffic detected: DNS query: raw.cloudboats.vip
    Source: global trafficDNS traffic detected: DNS query: raw.cloudboats.vip. [malformed]
    Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
    Source: unknownHTTP traffic detected: POST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1Host: daisy.ubuntu.comAccept: */*Content-Type: application/octet-streamX-Whoopsie-Version: 0.2.69ubuntu0.3Content-Length: 164887Expect: 100-continue
    Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 37608 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37608
    Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

    System Summary

    barindex
    Source: ELF static info symbol of initial sampleName: attack.c
    Source: ELF static info symbol of initial sampleName: attack_get_opt_int
    Source: ELF static info symbol of initial sampleName: attack_get_opt_ip
    Source: ELF static info symbol of initial sampleName: attack_gre.c
    Source: ELF static info symbol of initial sampleName: attack_gre_eth
    Source: ELF static info symbol of initial sampleName: attack_gre_ip
    Source: ELF static info symbol of initial sampleName: attack_init
    Source: ELF static info symbol of initial sampleName: attack_parse
    Source: ELF static info symbol of initial sampleName: attack_start
    Source: ELF static info symbol of initial sampleName: attack_std
    Source: Aqua.arm7.elfELF static info symbol of initial sample: __gnu_unwind_execute
    Source: /tmp/Aqua.arm7.elf (PID: 6225)SIGKILL sent: pid: 777, result: successfulJump to behavior
    Source: classification engineClassification label: mal84.troj.evad.linELF@0/19@114/0

    Persistence and Installation Behavior

    barindex
    Source: /usr/bin/dbus-daemon (PID: 6262)File: /proc/6262/mountsJump to behavior
    Source: /usr/bin/dbus-daemon (PID: 6403)File: /proc/6403/mountsJump to behavior
    Source: /lib/systemd/systemd-logind (PID: 6271)Directory: <invalid fd (18)>/..Jump to behavior
    Source: /lib/systemd/systemd-logind (PID: 6271)Directory: <invalid fd (17)>/..Jump to behavior
    Source: /lib/systemd/systemd-logind (PID: 6271)File: /run/systemd/seats/.#seat0jS34tnJump to behavior
    Source: /lib/systemd/systemd-logind (PID: 6271)File: /run/systemd/users/.#127A2HU6pJump to behavior
    Source: /lib/systemd/systemd-logind (PID: 6271)File: /run/systemd/users/.#127XGPXdpJump to behavior
    Source: /lib/systemd/systemd-logind (PID: 6271)File: /run/systemd/seats/.#seat0htwTnoJump to behavior
    Source: /lib/systemd/systemd-logind (PID: 6271)File: /run/systemd/users/.#127W69SHnJump to behavior
    Source: /lib/systemd/systemd-logind (PID: 6271)File: /run/systemd/users/.#127pbLWYpJump to behavior
    Source: /lib/systemd/systemd-logind (PID: 6271)File: /run/systemd/users/.#127HRTt2oJump to behavior
    Source: /lib/systemd/systemd-logind (PID: 6271)File: /run/systemd/users/.#1278XkJJnJump to behavior
    Source: /usr/lib/policykit-1/polkitd (PID: 6333)Directory: /root/.cacheJump to behavior
    Source: /usr/lib/gdm3/gdm-wayland-session (PID: 6401)Directory: /var/lib/gdm3/.cacheJump to behavior
    Source: /usr/lib/accountsservice/accounts-daemon (PID: 6381)Directory: /var/lib/gdm3/.pam_environmentJump to behavior
    Source: /usr/lib/accountsservice/accounts-daemon (PID: 6381)Directory: /root/.cacheJump to behavior
    Source: /usr/bin/dbus-daemon (PID: 6262)File opened: /proc/6263/cmdlineJump to behavior
    Source: /usr/bin/dbus-daemon (PID: 6262)File opened: /proc/6263/cmdlineJump to behavior
    Source: /usr/bin/dbus-daemon (PID: 6262)File opened: /proc/6263/cmdlineJump to behavior
    Source: /usr/bin/dbus-daemon (PID: 6262)File opened: /proc/6395/cmdlineJump to behavior
    Source: /usr/bin/dbus-daemon (PID: 6262)File opened: /proc/6395/cmdlineJump to behavior
    Source: /usr/bin/dbus-daemon (PID: 6262)File opened: /proc/6262/statusJump to behavior
    Source: /usr/bin/dbus-daemon (PID: 6262)File opened: /proc/6262/attr/currentJump to behavior
    Source: /usr/bin/dbus-daemon (PID: 6262)File opened: /proc/6375/cmdlineJump to behavior
    Source: /usr/bin/dbus-daemon (PID: 6262)File opened: /proc/6333/cmdlineJump to behavior
    Source: /usr/bin/dbus-daemon (PID: 6262)File opened: /proc/6258/cmdlineJump to behavior
    Source: /usr/bin/dbus-daemon (PID: 6262)File opened: /proc/6258/cmdlineJump to behavior
    Source: /usr/bin/dbus-daemon (PID: 6262)File opened: /proc/6401/cmdlineJump to behavior
    Source: /usr/bin/dbus-daemon (PID: 6262)File opened: /proc/1809/cmdlineJump to behavior
    Source: /usr/bin/dbus-daemon (PID: 6262)File opened: /proc/6268/cmdlineJump to behavior
    Source: /usr/bin/dbus-daemon (PID: 6262)File opened: /proc/6271/cmdlineJump to behavior
    Source: /usr/bin/dbus-daemon (PID: 6262)File opened: /proc/6381/cmdlineJump to behavior
    Source: /usr/bin/dbus-daemon (PID: 6262)File opened: /proc/1/cmdlineJump to behavior
    Source: /usr/bin/dbus-daemon (PID: 6262)File opened: /proc/1389/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/11/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/11/statJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/11/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/11/statJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/11/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/11/statJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/11/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/11/statJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/22/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/22/statJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/22/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/22/statJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/22/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/22/statJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/22/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/22/statJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/66/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/66/statJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/99/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/33/statJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/33/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/111/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/111/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/111/statJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/111/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/111/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/111/statJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/222/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/222/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/222/statJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/222/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/222/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/222/statJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/333/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/333/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/333/statJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/333/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/333/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/333/statJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/777/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/777/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/777/statJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/888/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/888/statJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/999/cmdlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6225)File opened: /proc/999/statJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/6234/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/6234/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/6233/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/6233/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/6236/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/6236/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/6235/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/6235/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/3088/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/3088/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/230/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/230/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/110/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/110/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/231/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/231/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/111/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/111/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/232/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/232/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/112/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/112/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/233/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/233/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/113/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/113/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/234/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/234/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/1335/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/1335/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/114/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/114/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/235/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/235/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/1334/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/1334/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/2302/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/2302/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/115/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/115/cmdlineJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/236/statusJump to behavior
    Source: /usr/bin/pkill (PID: 6368)File opened: /proc/236/cmdlineJump to behavior
    Source: /usr/bin/gpu-manager (PID: 6346)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 6348)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 6350)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 6352)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 6355)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 6357)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 6359)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 6362)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
    Source: /usr/share/language-tools/language-options (PID: 6392)Shell command executed: sh -c "locale -a | grep -F .utf8 "Jump to behavior
    Source: /bin/sh (PID: 6347)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
    Source: /bin/sh (PID: 6349)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
    Source: /bin/sh (PID: 6351)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
    Source: /bin/sh (PID: 6353)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
    Source: /bin/sh (PID: 6356)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
    Source: /bin/sh (PID: 6358)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
    Source: /bin/sh (PID: 6361)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
    Source: /bin/sh (PID: 6363)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
    Source: /bin/sh (PID: 6394)Grep executable: /usr/bin/grep -> grep -F .utf8Jump to behavior
    Source: /usr/share/gdm/generate-config (PID: 6368)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
    Source: /sbin/agetty (PID: 6339)Reads version info: /etc/issueJump to behavior
    Source: /usr/sbin/gdm3 (PID: 6375)File: /var/run/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
    Source: /usr/sbin/gdm3 (PID: 6375)File: /var/log/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
    Source: /usr/lib/accountsservice/accounts-daemon (PID: 6381)File: /var/lib/AccountsService/icons (bits: - usr: rx grp: rwx all: rwx)Jump to behavior
    Source: /usr/lib/accountsservice/accounts-daemon (PID: 6381)File: /var/lib/AccountsService/users (bits: - usr: - grp: - all: rwx)Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 6345)Log file created: /var/log/gpu-manager.logJump to dropped file

    Hooking and other Techniques for Hiding and Protection

    barindex
    Source: /tmp/Aqua.arm7.elf (PID: 6223)File: /tmp/Aqua.arm7.elfJump to behavior
    Source: /usr/bin/gpu-manager (PID: 6345)Truncated file: /var/log/gpu-manager.logJump to behavior
    Source: /usr/bin/pulseaudio (PID: 6263)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /usr/bin/pkill (PID: 6368)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /tmp/Aqua.arm7.elf (PID: 6221)Queries kernel information via 'uname': Jump to behavior
    Source: /usr/bin/pulseaudio (PID: 6263)Queries kernel information via 'uname': Jump to behavior
    Source: /sbin/agetty (PID: 6339)Queries kernel information via 'uname': Jump to behavior
    Source: /usr/bin/gpu-manager (PID: 6345)Queries kernel information via 'uname': Jump to behavior
    Source: /usr/lib/gdm3/gdm-session-worker (PID: 6395)Queries kernel information via 'uname': Jump to behavior
    Source: Aqua.arm7.elf, 6221.1.00007fff8486e000.00007fff8488f000.rw-.sdmpBinary or memory string: /tmp/qemu-open.3eBmiB
    Source: Aqua.arm7.elf, 6221.1.00007fff8486e000.00007fff8488f000.rw-.sdmpBinary or memory string: (V/tmp/qemu-open.3eBmiB:
    Source: Aqua.arm7.elf, 6221.1.00007fff8486e000.00007fff8488f000.rw-.sdmpBinary or memory string: <~x86_64/usr/bin/qemu-arm/tmp/Aqua.arm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Aqua.arm7.elf
    Source: Aqua.arm7.elf, 6221.1.00005628f744e000.00005628f759f000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
    Source: Aqua.arm7.elf, 6221.1.00007fff8486e000.00007fff8488f000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
    Source: Aqua.arm7.elf, 6221.1.00005628f744e000.00005628f759f000.rw-.sdmpBinary or memory string: (V!/etc/qemu-binfmt/arm

    Language, Device and Operating System Detection

    barindex
    Source: /usr/lib/accountsservice/accounts-daemon (PID: 6381)Logged in records file read: /var/log/wtmpJump to behavior

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Aqua.arm7.elf, type: SAMPLE

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Aqua.arm7.elf, type: SAMPLE
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information2
    Scripting
    Valid AccountsWindows Management Instrumentation2
    Scripting
    Path Interception1
    Masquerading
    1
    OS Credential Dumping
    11
    Security Software Discovery
    Remote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    File and Directory Permissions Modification
    LSASS Memory1
    System Owner/User Discovery
    Remote Desktop ProtocolData from Removable Media1
    Non-Standard Port
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    Disable or Modify Tools
    Security Account Manager1
    File and Directory Discovery
    SMB/Windows Admin SharesData from Network Shared Drive2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    Hidden Files and Directories
    NTDS2
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
    Indicator Removal
    LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
    File Deletion
    Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1583404 Sample: Aqua.arm7.elf Startdate: 02/01/2025 Architecture: LINUX Score: 84 77 raw.cloudboats.vip. [malformed] 2->77 79 109.202.202.202, 80 INIT7CH Switzerland 2->79 81 6 other IPs or domains 2->81 83 Antivirus / Scanner detection for submitted sample 2->83 85 Multi AV Scanner detection for submitted file 2->85 87 Yara detected Mirai 2->87 89 Contains symbols with names commonly found in malware 2->89 11 systemd gdm3 2->11         started        13 systemd gpu-manager 2->13         started        15 systemd accounts-daemon 2->15         started        18 12 other processes 2->18 signatures3 91 Sends malformed DNS queries 77->91 process4 file5 21 gdm3 gdm-session-worker 11->21         started        36 3 other processes 11->36 23 gpu-manager sh 13->23         started        25 gpu-manager sh 13->25         started        27 gpu-manager sh 13->27         started        38 5 other processes 13->38 95 Reads system files that contain records of logged in users 15->95 29 accounts-daemon language-validate 15->29         started        75 /var/log/wtmp, data 18->75 dropped 97 Sample reads /proc/mounts (often used for finding a writable filesystem) 18->97 31 Aqua.arm7.elf 18->31         started        34 generate-config pkill 18->34         started        signatures6 process7 signatures8 40 gdm-session-worker gdm-wayland-session 21->40         started        42 sh grep 23->42         started        44 sh grep 25->44         started        46 sh grep 27->46         started        48 language-validate language-options 29->48         started        99 Sample deletes itself 31->99 50 Aqua.arm7.elf 31->50         started        52 sh grep 38->52         started        54 sh grep 38->54         started        56 3 other processes 38->56 process9 process10 58 gdm-wayland-session dbus-daemon 40->58         started        61 gdm-wayland-session dbus-run-session 40->61         started        63 language-options sh 48->63         started        signatures11 93 Sample reads /proc/mounts (often used for finding a writable filesystem) 58->93 65 dbus-daemon 58->65         started        67 dbus-run-session dbus-daemon 61->67         started        69 sh locale 63->69         started        71 sh grep 63->71         started        process12 process13 73 dbus-daemon false 65->73         started       
    SourceDetectionScannerLabelLink
    Aqua.arm7.elf34%ReversingLabsLinux.Backdoor.Mirai
    Aqua.arm7.elf100%AviraEXP/ELF.Mirai.W
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    daisy.ubuntu.com
    162.213.35.25
    truefalse
      high
      raw.cloudboats.vip
      193.111.248.108
      truefalse
        high
        raw.cloudboats.vip. [malformed]
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://daisy.ubuntu.com/9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9efalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            162.213.35.24
            unknownUnited States
            41231CANONICAL-ASGBfalse
            193.111.248.108
            raw.cloudboats.vipRussian Federation
            8100ASN-QUADRANET-GLOBALUSfalse
            89.190.156.145
            unknownUnited Kingdom
            7489HOSTUS-GLOBAL-ASHostUSHKfalse
            109.202.202.202
            unknownSwitzerland
            13030INIT7CHfalse
            91.189.91.43
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            91.189.91.42
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            162.213.35.24Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
              wrjkngh4.elfGet hashmaliciousMiraiBrowse
                Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                  Aqua.sh4.elfGet hashmaliciousUnknownBrowse
                    Aqua.mips.elfGet hashmaliciousUnknownBrowse
                      Aqua.m68k.elfGet hashmaliciousUnknownBrowse
                        rjnven64.elfGet hashmaliciousMiraiBrowse
                          Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                            Aqua.x86.elfGet hashmaliciousUnknownBrowse
                              Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                193.111.248.108Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                  Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                    Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                      Aqua.i686.elfGet hashmaliciousUnknownBrowse
                                        Aqua.sh4.elfGet hashmaliciousUnknownBrowse
                                          Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                            Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                                              Aqua.m68k.elfGet hashmaliciousUnknownBrowse
                                                Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                                  Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                                    89.190.156.145Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                                      Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                                        fqkjei686.elfGet hashmaliciousMiraiBrowse
                                                          vevhea4.elfGet hashmaliciousMiraiBrowse
                                                            debvps.elfGet hashmaliciousMiraiBrowse
                                                              wlw68k.elfGet hashmaliciousMiraiBrowse
                                                                ngwa5.elfGet hashmaliciousMiraiBrowse
                                                                  wrjkngh4.elfGet hashmaliciousMiraiBrowse
                                                                    gnjqwpc.elfGet hashmaliciousMiraiBrowse
                                                                      fbhervbhsl.elfGet hashmaliciousMiraiBrowse
                                                                        109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                                                        • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        raw.cloudboats.vipAqua.mips.elfGet hashmaliciousUnknownBrowse
                                                                        • 193.111.248.108
                                                                        Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                        • 193.111.248.108
                                                                        Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                                                        • 193.111.248.108
                                                                        Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                                                                        • 193.111.248.108
                                                                        Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                                                        • 193.111.248.108
                                                                        Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                        • 193.111.248.108
                                                                        daisy.ubuntu.comAqua.mips.elfGet hashmaliciousUnknownBrowse
                                                                        • 162.213.35.24
                                                                        Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                        • 162.213.35.25
                                                                        file-64bit.elfGet hashmaliciousUnknownBrowse
                                                                        • 162.213.35.24
                                                                        DEMONS.ppc.elfGet hashmaliciousUnknownBrowse
                                                                        • 162.213.35.24
                                                                        DEMONS.arm6.elfGet hashmaliciousUnknownBrowse
                                                                        • 162.213.35.24
                                                                        DEMONS.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                        • 162.213.35.24
                                                                        DEMONS.x86.elfGet hashmaliciousUnknownBrowse
                                                                        • 162.213.35.24
                                                                        DEMONS.arm5.elfGet hashmaliciousUnknownBrowse
                                                                        • 162.213.35.24
                                                                        DEMONS.arm7.elfGet hashmaliciousMiraiBrowse
                                                                        • 162.213.35.24
                                                                        DEMONS.m68k.elfGet hashmaliciousUnknownBrowse
                                                                        • 162.213.35.25
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        HOSTUS-GLOBAL-ASHostUSHKAqua.mips.elfGet hashmaliciousUnknownBrowse
                                                                        • 89.190.156.145
                                                                        Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                        • 89.190.156.145
                                                                        fqkjei686.elfGet hashmaliciousMiraiBrowse
                                                                        • 89.190.156.145
                                                                        vevhea4.elfGet hashmaliciousMiraiBrowse
                                                                        • 89.190.156.145
                                                                        debvps.elfGet hashmaliciousMiraiBrowse
                                                                        • 89.190.156.145
                                                                        wlw68k.elfGet hashmaliciousMiraiBrowse
                                                                        • 89.190.156.145
                                                                        ngwa5.elfGet hashmaliciousMiraiBrowse
                                                                        • 89.190.156.145
                                                                        wrjkngh4.elfGet hashmaliciousMiraiBrowse
                                                                        • 89.190.156.145
                                                                        gnjqwpc.elfGet hashmaliciousMiraiBrowse
                                                                        • 89.190.156.145
                                                                        fbhervbhsl.elfGet hashmaliciousMiraiBrowse
                                                                        • 89.190.156.145
                                                                        ASN-QUADRANET-GLOBALUSAqua.mips.elfGet hashmaliciousUnknownBrowse
                                                                        • 193.111.248.108
                                                                        Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                        • 193.111.248.108
                                                                        DEMONS.ppc.elfGet hashmaliciousUnknownBrowse
                                                                        • 162.220.9.64
                                                                        Hilix.ppc.elfGet hashmaliciousMiraiBrowse
                                                                        • 45.199.228.221
                                                                        Hilix.m68k.elfGet hashmaliciousMiraiBrowse
                                                                        • 45.199.228.219
                                                                        Hilix.x86.elfGet hashmaliciousMiraiBrowse
                                                                        • 45.199.228.215
                                                                        DF2.exeGet hashmaliciousUnknownBrowse
                                                                        • 107.161.80.18
                                                                        Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                                        • 193.111.248.108
                                                                        Aqua.i686.elfGet hashmaliciousUnknownBrowse
                                                                        • 193.111.248.108
                                                                        Aqua.sh4.elfGet hashmaliciousUnknownBrowse
                                                                        • 193.111.248.108
                                                                        CANONICAL-ASGBZohoAssistURSGet hashmaliciousUnknownBrowse
                                                                        • 91.189.91.42
                                                                        .i.elfGet hashmaliciousUnknownBrowse
                                                                        • 91.189.91.42
                                                                        file-grey.elfGet hashmaliciousUnknownBrowse
                                                                        • 91.189.91.42
                                                                        Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                                                        • 91.189.91.42
                                                                        Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                        • 91.189.91.42
                                                                        DEMONS.mips.elfGet hashmaliciousUnknownBrowse
                                                                        • 91.189.91.42
                                                                        DEMONS.arm5.elfGet hashmaliciousUnknownBrowse
                                                                        • 185.125.190.26
                                                                        DEMONS.arm7.elfGet hashmaliciousMiraiBrowse
                                                                        • 185.125.190.26
                                                                        i.elfGet hashmaliciousUnknownBrowse
                                                                        • 91.189.91.42
                                                                        i.elfGet hashmaliciousUnknownBrowse
                                                                        • 91.189.91.42
                                                                        No context
                                                                        No context
                                                                        Process:/usr/bin/pulseaudio
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):10
                                                                        Entropy (8bit):2.9219280948873623
                                                                        Encrypted:false
                                                                        SSDEEP:3:5bkPn:pkP
                                                                        MD5:FF001A15CE15CF062A3704CEA2991B5F
                                                                        SHA1:B06F6855F376C3245B82212AC73ADED55DFE5DEF
                                                                        SHA-256:C54830B41ECFA1B6FBDC30397188DDA86B7B200E62AEAC21AE694A6192DCC38A
                                                                        SHA-512:65EBF7C31F6F65713CE01B38A112E97D0AE64A6BD1DA40CE4C1B998F10CD3912EE1A48BB2B279B24493062118AAB3B8753742E2AF28E56A31A7AAB27DE80E7BF
                                                                        Malicious:false
                                                                        Reputation:moderate, very likely benign file
                                                                        Preview:auto_null.
                                                                        Process:/usr/bin/pulseaudio
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):18
                                                                        Entropy (8bit):3.4613201402110088
                                                                        Encrypted:false
                                                                        SSDEEP:3:5bkrIZsXvn:pkckv
                                                                        MD5:28FE6435F34B3367707BB1C5D5F6B430
                                                                        SHA1:EB8FE2D16BD6BBCCE106C94E4D284543B2573CF6
                                                                        SHA-256:721A37C69E555799B41D308849E8F8125441883AB021B723FED90A9B744F36C0
                                                                        SHA-512:6B6AB7C0979629D0FEF6BE47C5C6BCC367EDD0AAE3FC973F4DE2FD5F0A819C89E7656DB65D453B1B5398E54012B27EDFE02894AD87A7E0AF3A9C5F2EB24A9919
                                                                        Malicious:false
                                                                        Reputation:moderate, very likely benign file
                                                                        Preview:auto_null.monitor.
                                                                        Process:/usr/bin/dbus-daemon
                                                                        File Type:very short file (no magic)
                                                                        Category:dropped
                                                                        Size (bytes):1
                                                                        Entropy (8bit):0.0
                                                                        Encrypted:false
                                                                        SSDEEP:3:V:V
                                                                        MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                        SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                        SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                        SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                        Malicious:false
                                                                        Reputation:high, very likely benign file
                                                                        Preview:0
                                                                        Process:/usr/sbin/gdm3
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):5
                                                                        Entropy (8bit):2.321928094887362
                                                                        Encrypted:false
                                                                        SSDEEP:3:Z6:g
                                                                        MD5:2059BC53DC0BE78C53942DAE735B5E97
                                                                        SHA1:CE7F96AB46FC9D0872B4A37585E2EB83926E8A52
                                                                        SHA-256:C694B31E7A621FE1325B051A5BFDFA73AF490502E1AC864385E71F341C25B883
                                                                        SHA-512:FBC7881FD488779540F220742661803F4E05D77820574ED2061EB2FA58F02349F07DFD72EC6BF2353B8AB36C9A06F8A877B48E6F0E4BE1E9B2CB5B8B3F0A3B64
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:6375.
                                                                        Process:/lib/systemd/systemd-logind
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):116
                                                                        Entropy (8bit):4.957035419463244
                                                                        Encrypted:false
                                                                        SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+ugKQ2KwshcXSv:SbFuFyLwH47Pg20ggWunQ2rNXc
                                                                        MD5:66D114877B3B4DB3BDD8A3AD4F5E7421
                                                                        SHA1:62E0CB0F51E0E3F97BE251CB917968DFF69ED344
                                                                        SHA-256:A922628916A7DDBE2BAA33F421C82250527EA3C28E429749353A1C75C0C18860
                                                                        SHA-512:5651247FA236DCF020A3C8456E4A9A74A85C5B9B3CCE94A3CF8F85FD4D66465C9F97DF7A1822E6CA4553C02BE149F3021D58DCC0C8CB6DCF37F915BD0A158187
                                                                        Malicious:false
                                                                        Reputation:moderate, very likely benign file
                                                                        Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.SESSIONS=c1.UIDS=127.
                                                                        Process:/lib/systemd/systemd-logind
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):95
                                                                        Entropy (8bit):4.921230646592726
                                                                        Encrypted:false
                                                                        SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+v:SbFuFyLwH47Pg20ggWv
                                                                        MD5:BE58CCABC942125F5E27AF6EB1BA2F88
                                                                        SHA1:07C20F55E36EE48869B223B8FC4DBC227C7353AC
                                                                        SHA-256:551B1D1C8E5953D5D0CF49C83C1568E2FBEF8BDDB69903B3DA82240B777B4629
                                                                        SHA-512:E5A270995FDE80530927E0BACD3BF76EE820C968AABD55D2E34579326F388AFD6DE7FB8C5D54F69D3F6AC30A5B587FD3B0456FC60326E7DF4F45789A900D046C
                                                                        Malicious:false
                                                                        Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.
                                                                        Process:/lib/systemd/systemd-logind
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):223
                                                                        Entropy (8bit):5.4596862489417735
                                                                        Encrypted:false
                                                                        SSDEEP:6:SbFuFyL3BVgdL87ynAir/0Ixff6wJgzfIE0ot6x:qgFq30dABibBxgzjIx
                                                                        MD5:B3680C1012061270C51C4A3014D40C12
                                                                        SHA1:BC98152D03738431926C3BEFA105CB4EA003EAF1
                                                                        SHA-256:CF9374924AFAABF542ED9F11F806DDEEAAF8490E9D0EC5BA280C6D011E066CDD
                                                                        SHA-512:FC925B926E79CC3D7DABD74E2674EDBB24F43A8BA44AA2E72B867BF3433D6E618AF7B8FA69AC717A7766E140543F8E41FCAECBC95DF49F2EC3AAFB5F80097399
                                                                        Malicious:false
                                                                        Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=yes.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12344.REALTIME=1735832888084645.MONOTONIC=430363543.LAST_SESSION_TIMESTAMP=430436933.
                                                                        Process:/lib/systemd/systemd-logind
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):188
                                                                        Entropy (8bit):4.928997328913428
                                                                        Encrypted:false
                                                                        SSDEEP:3:SbFVVmFyinKMs5BuSgVuMI2sKiYiesnAv/XS12K2hwEY8mTQ2pJi22sQ2KkmD2pi:SbFuFyL3BVgVuR257iesnAi12thQc2p4
                                                                        MD5:065A3AD1A34A9903F536410ECA748105
                                                                        SHA1:21CD684DF60D569FA96EEEB66A0819EAC1B2B1A4
                                                                        SHA-256:E80554BF0FF4E32C61D4FA3054F8EFB27A26F1C37C91AE4EA94445C400693941
                                                                        SHA-512:DB3C42E893640BAEE9F0001BDE6E93ED40CC33198AC2B47328F577D3C71E2C2E986AAAFEF5BD8ADBC639B5C24ADF715D87034AE24B697331FF6FEC5962630064
                                                                        Malicious:false
                                                                        Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                                        Process:/lib/systemd/systemd-logind
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):223
                                                                        Entropy (8bit):5.4596862489417735
                                                                        Encrypted:false
                                                                        SSDEEP:6:SbFuFyL3BVgdL87ynAir/0Ixff6wJgzfIE0ot6x:qgFq30dABibBxgzjIx
                                                                        MD5:B3680C1012061270C51C4A3014D40C12
                                                                        SHA1:BC98152D03738431926C3BEFA105CB4EA003EAF1
                                                                        SHA-256:CF9374924AFAABF542ED9F11F806DDEEAAF8490E9D0EC5BA280C6D011E066CDD
                                                                        SHA-512:FC925B926E79CC3D7DABD74E2674EDBB24F43A8BA44AA2E72B867BF3433D6E618AF7B8FA69AC717A7766E140543F8E41FCAECBC95DF49F2EC3AAFB5F80097399
                                                                        Malicious:false
                                                                        Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=yes.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12344.REALTIME=1735832888084645.MONOTONIC=430363543.LAST_SESSION_TIMESTAMP=430436933.
                                                                        Process:/lib/systemd/systemd-logind
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):282
                                                                        Entropy (8bit):5.3017235379310215
                                                                        Encrypted:false
                                                                        SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0Ixff6N/QgTgzfIEDQ2thQc2pb02/g2p9rwB:qgFq30VuR8L/ibBE/QCgzjthQHtPYq9M
                                                                        MD5:A8D70DC856F993A3AF91D939173A5FA8
                                                                        SHA1:C4218C86A0340FBDFEA517416A6830B0D484BC0F
                                                                        SHA-256:AA1AE9F7621C4EC6629749218D85470F18CA8D87A86E31C140F1F18BC9CD267E
                                                                        SHA-512:15037BCB064B9C021F08AA75B58D9B487FA9B9E991B897B7C0CD00A0C262B2E5FF7A86F6C7F096C49F8E6CD0F7DBCFDA9B43833DA43AB17017D6DFB5811E8659
                                                                        Malicious:false
                                                                        Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12282.REALTIME=1735832888084645.MONOTONIC=430363543.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                                        Process:/lib/systemd/systemd-logind
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):282
                                                                        Entropy (8bit):5.3017235379310215
                                                                        Encrypted:false
                                                                        SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0Ixff6N/QgTgzfIEDQ2thQc2pb02/g2p9rwB:qgFq30VuR8L/ibBE/QCgzjthQHtPYq9M
                                                                        MD5:A8D70DC856F993A3AF91D939173A5FA8
                                                                        SHA1:C4218C86A0340FBDFEA517416A6830B0D484BC0F
                                                                        SHA-256:AA1AE9F7621C4EC6629749218D85470F18CA8D87A86E31C140F1F18BC9CD267E
                                                                        SHA-512:15037BCB064B9C021F08AA75B58D9B487FA9B9E991B897B7C0CD00A0C262B2E5FF7A86F6C7F096C49F8E6CD0F7DBCFDA9B43833DA43AB17017D6DFB5811E8659
                                                                        Malicious:false
                                                                        Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12282.REALTIME=1735832888084645.MONOTONIC=430363543.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                                        Process:/lib/systemd/systemd-logind
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):174
                                                                        Entropy (8bit):5.300378127196088
                                                                        Encrypted:false
                                                                        SSDEEP:3:SbFVVmFyinKMs5BuSgdNR2sKiYiesnAv/XSHxJgAOffRl41QR0/8H206qod3f:SbFuFyL3BVgdL87iesnAiRJgzfIE0oto
                                                                        MD5:1D152051341A7532D64C1BB34D79BA1B
                                                                        SHA1:72D72ACFCA889CFC4B73F003DD1EFFE21B612C9E
                                                                        SHA-256:EE3C27CB0C4AF528CEA59901A950E2DE9419FCD183BD7F60BECE9190E5324CED
                                                                        SHA-512:DA649EF075E2BB7824AF6C7DCC0F537F89B760EDCC257B49ED1BC9999C1552DB5FB8B50C956CF08C7CA26A83A7AFB3AD88ACA3C97A24180EE027ABAA7CF13B31
                                                                        Malicious:false
                                                                        Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=no.RUNTIME=/run/user/127.REALTIME=1735832888084645.MONOTONIC=430363543.LAST_SESSION_TIMESTAMP=430436933.
                                                                        Process:/usr/bin/pulseaudio
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):5
                                                                        Entropy (8bit):1.9219280948873623
                                                                        Encrypted:false
                                                                        SSDEEP:3:mvn:mvn
                                                                        MD5:1CF7DB3799108FF0A9DDDA4DF93BCE13
                                                                        SHA1:C9092D0C0E060092E188117F69AED13D65CD7C4E
                                                                        SHA-256:8CA139A3F63382CBD1D935E70F1C02A502DF312C0F953FB3EB5F78FB808D42D3
                                                                        SHA-512:FD3887B4935B6E91410EFA69B89AFC65A55D75FF1F898E14FCEABD51F8C53EA0DEB941A200344616CA094CFBB807FC851CC5A34599178477644AE0F4E8A98121
                                                                        Malicious:false
                                                                        Preview:6263.
                                                                        Process:/sbin/agetty
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):384
                                                                        Entropy (8bit):0.6775035134351416
                                                                        Encrypted:false
                                                                        SSDEEP:3:4lc1sXlXEWtl/GRt:QcQ+ylO7
                                                                        MD5:AB1299A801029E18C1A3F9C3331418D3
                                                                        SHA1:D2AAA74BC4371FA6D4766923E7079ADC182BABA6
                                                                        SHA-256:FF01282423A58A1B8B4B2DFB01AD3AD92344E1511390E615625E8E7F579D8158
                                                                        SHA-512:60422ABB9901EB496BEE94063AD5134EAF37204C0751DD0DCE4A073EE9811E012E300D7C772DE0E564FC384B442829AA53F0CC0DA648907F9BA86424AB82769E
                                                                        Malicious:false
                                                                        Preview:........tty2.tty2.......................tty2LOGIN...................................................................................................................................................................................................................................................................................................#.vg.3......................................
                                                                        Process:/tmp/Aqua.arm7.elf
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):29
                                                                        Entropy (8bit):4.1162646156680225
                                                                        Encrypted:false
                                                                        SSDEEP:3:Tg2I8HJN:TggJN
                                                                        MD5:AE01A55EDFEBB175718FEF844D567F93
                                                                        SHA1:F34721848DD919F7771D6707D211F6D02FB979E6
                                                                        SHA-256:485A707A99D19B3B0EA0BED39B9B9738D4B232562E9D3943091AEFE59366330F
                                                                        SHA-512:A6B3104E52059F23AC0564428D6870F737CEBE1875C78F4BD3DB6EB3FAD46DF832DBA7D8BF467FA6CB4D995035F0AE1B62D158EEF27AED358597A5795596ACAD
                                                                        Malicious:false
                                                                        Preview:/tmp/Aqua.arm7.elf.nwlrbbmqbh
                                                                        Process:/usr/lib/accountsservice/accounts-daemon
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):61
                                                                        Entropy (8bit):4.66214589518167
                                                                        Encrypted:false
                                                                        SSDEEP:3:urzMQvNT+PzKLrAan4R8AKn:gzMQIzKLrAa4M
                                                                        MD5:542BA3FB41206AE43928AF1C5E61FEBC
                                                                        SHA1:F56F574DAF50D609526B36B5B54FDD59EA4D6A26
                                                                        SHA-256:730D9509D4EAA7266829A8F5A8CFEBA6BBDDD5873FC2BD580AD464F4A237E11A
                                                                        SHA-512:D774B8F191A5C65228D1B3CA1181701CFCD07A3D91C5571B0DDF32AD3E241C2D7BDFC0697AB97DC10441EF9CDC8AEE5B19BC34E13E5C8B0B91AD06EEF42F5AEA
                                                                        Malicious:false
                                                                        Preview:[User].XSession=.Icon=/var/lib/gdm3/.face.SystemAccount=true.
                                                                        Process:/usr/bin/gpu-manager
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):25
                                                                        Entropy (8bit):2.7550849518197795
                                                                        Encrypted:false
                                                                        SSDEEP:3:JoT/V9fDVbn:M/V3n
                                                                        MD5:078760523943E160756979906B85FB5E
                                                                        SHA1:0962643266F4C5537F7D125046F28F21D6DD0C89
                                                                        SHA-256:048416AC7A9A99690B8B53718CD39F32F637B55CC8DD8E67E58E5AEF060DD41C
                                                                        SHA-512:DEFAAE8F8B54C61A716A0B0B4884358FEB8EB44DFEA01AAA5A687FDA7182792B7DEBB34AA840672EB3B40EB59FD0186749E08E47D181786C7FAA8C8F73F0104D
                                                                        Malicious:false
                                                                        Preview:15ad:0405;0000:00:0f:0;1.
                                                                        Process:/usr/bin/gpu-manager
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1371
                                                                        Entropy (8bit):4.8296848499188485
                                                                        Encrypted:false
                                                                        SSDEEP:24:wPXXX9uV6BNu3WDF3GF3XFFxFFed2uk2HUvJlfWkpPpx7uvvAdow9555cJz:wPXXXe6vejpeC2HUR5WkpPpcvAdow95O
                                                                        MD5:3AF77E630DA00B3BE24F4E8AA5D78B13
                                                                        SHA1:BCF2D99E002F6DE2413A183227B011CFBEF5673D
                                                                        SHA-256:EB1CBBA20845237B4409274D693FEAE13F835274DA3337B7A9D14F4D7FDF9DEA
                                                                        SHA-512:8524B1E8A761F962B32F396812099B9B0B2DCF3C9FCA8605424753CFCFF4DC67EDC5EE1D8C91B9C0ED7FAE6BB1E752898B8D514B7C421D1839D6FEDA609C593C
                                                                        Malicious:false
                                                                        Preview:log_file: /var/log/gpu-manager.log.last_boot_file: /var/lib/ubuntu-drivers-common/last_gfx_boot.new_boot_file: /var/lib/ubuntu-drivers-common/last_gfx_boot.can't access /run/u-d-c-nvidia-was-loaded file.can't get module info via kmodcan't access /opt/amdgpu-pro/bin/amdgpu-pro-px.Looking for nvidia modules in /lib/modules/5.4.0-72-generic/kernel.Looking for nvidia modules in /lib/modules/5.4.0-72-generic/updates/dkms.Looking for amdgpu modules in /lib/modules/5.4.0-72-generic/kernel.Looking for amdgpu modules in /lib/modules/5.4.0-72-generic/updates/dkms.Is nvidia loaded? no.Was nvidia unloaded? no.Is nvidia blacklisted? no.Is intel loaded? no.Is radeon loaded? no.Is radeon blacklisted? no.Is amdgpu loaded? no.Is amdgpu blacklisted? no.Is amdgpu versioned? no.Is amdgpu pro stack? no.Is nouveau loaded? no.Is nouveau blacklisted? no.Is nvidia kernel module available? no.Is amdgpu kernel module available? no.Vendor/Device Id: 15ad:405.BusID "PCI:0@0:15:0".Is boot vga? yes.Error: can't acce
                                                                        Process:/sbin/agetty
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):384
                                                                        Entropy (8bit):0.6775035134351416
                                                                        Encrypted:false
                                                                        SSDEEP:3:4lc1sXlXEWtl/GRt:QcQ+ylO7
                                                                        MD5:AB1299A801029E18C1A3F9C3331418D3
                                                                        SHA1:D2AAA74BC4371FA6D4766923E7079ADC182BABA6
                                                                        SHA-256:FF01282423A58A1B8B4B2DFB01AD3AD92344E1511390E615625E8E7F579D8158
                                                                        SHA-512:60422ABB9901EB496BEE94063AD5134EAF37204C0751DD0DCE4A073EE9811E012E300D7C772DE0E564FC384B442829AA53F0CC0DA648907F9BA86424AB82769E
                                                                        Malicious:true
                                                                        Preview:........tty2.tty2.......................tty2LOGIN...................................................................................................................................................................................................................................................................................................#.vg.3......................................
                                                                        File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                                                                        Entropy (8bit):5.97665415385637
                                                                        TrID:
                                                                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                        File name:Aqua.arm7.elf
                                                                        File size:157'797 bytes
                                                                        MD5:1021bcdbd3317439c8028eba6b621e08
                                                                        SHA1:ef6f92fd8b9ce15c0af8ff379cedc6a8ffc85a36
                                                                        SHA256:fc9ca464d8be8c202661ec5862c2b56b78f9cef824066d3dc32c3e58ee3a5f56
                                                                        SHA512:168cd371ee931004406232b5692b1d3eacd53f211cb607eca5c3b0b1cba131c8328f5de74354e5fd1a062f926372497bdfb26de7cacff67b6ff78d317f14a08b
                                                                        SSDEEP:3072:4f4fkx/LXeakFSesMI4oaZrS3FSO/DiEMmM/9nhJ+z+:4f4cx/7eakFSesMVoT3ESDiExM/93+a
                                                                        TLSH:D7F33B46A7818A13C4D2177AF6DF424533239B64D3EB73069928BFB43F8679E0E63605
                                                                        File Content Preview:.ELF..............(.........4...........4. ...(........p.n...........................................p...p...............p...p...p......L3...............p...p...p..................Q.td..................................-...L..................@-.,@...0....S

                                                                        ELF header

                                                                        Class:ELF32
                                                                        Data:2's complement, little endian
                                                                        Version:1 (current)
                                                                        Machine:ARM
                                                                        Version Number:0x1
                                                                        Type:EXEC (Executable file)
                                                                        OS/ABI:UNIX - System V
                                                                        ABI Version:0
                                                                        Entry Point Address:0x8194
                                                                        Flags:0x4000002
                                                                        ELF Header Size:52
                                                                        Program Header Offset:52
                                                                        Program Header Size:32
                                                                        Number of Program Headers:5
                                                                        Section Header Offset:122604
                                                                        Section Header Size:40
                                                                        Number of Section Headers:29
                                                                        Header String Table Index:26
                                                                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                        NULL0x00x00x00x00x0000
                                                                        .initPROGBITS0x80d40xd40x100x00x6AX004
                                                                        .textPROGBITS0x80f00xf00x158100x00x6AX0016
                                                                        .finiPROGBITS0x1d9000x159000x100x00x6AX004
                                                                        .rodataPROGBITS0x1d9100x159100x15c80x00x2A008
                                                                        .ARM.extabPROGBITS0x1eed80x16ed80x180x00x2A004
                                                                        .ARM.exidxARM_EXIDX0x1eef00x16ef00x1180x00x82AL204
                                                                        .eh_framePROGBITS0x270080x170080x40x00x3WA004
                                                                        .tbssNOBITS0x2700c0x1700c0x80x00x403WAT004
                                                                        .init_arrayINIT_ARRAY0x2700c0x1700c0x40x00x3WA004
                                                                        .fini_arrayFINI_ARRAY0x270100x170100x40x00x3WA004
                                                                        .jcrPROGBITS0x270140x170140x40x00x3WA004
                                                                        .gotPROGBITS0x270180x170180xa80x40x3WA004
                                                                        .dataPROGBITS0x270c00x170c00x2cc0x00x3WA004
                                                                        .bssNOBITS0x2738c0x1738c0x2fc80x00x3WA004
                                                                        .commentPROGBITS0x00x1738c0xd2a0x00x0001
                                                                        .debug_arangesPROGBITS0x00x180b80x1600x00x0008
                                                                        .debug_pubnamesPROGBITS0x00x182180x2130x00x0001
                                                                        .debug_infoPROGBITS0x00x1842b0x210b0x00x0001
                                                                        .debug_abbrevPROGBITS0x00x1a5360x6f60x00x0001
                                                                        .debug_linePROGBITS0x00x1ac2c0xf280x00x0001
                                                                        .debug_framePROGBITS0x00x1bb540x2b80x00x0004
                                                                        .debug_strPROGBITS0x00x1be0c0x8ca0x10x30MS001
                                                                        .debug_locPROGBITS0x00x1c6d60x118f0x00x0001
                                                                        .debug_rangesPROGBITS0x00x1d8650x5580x00x0001
                                                                        .ARM.attributesARM_ATTRIBUTES0x00x1ddbd0x160x00x0001
                                                                        .shstrtabSTRTAB0x00x1ddd30x1170x00x0001
                                                                        .symtabSYMTAB0x00x1e3740x58700x100x0288224
                                                                        .strtabSTRTAB0x00x23be40x2c810x00x0001
                                                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                        EXIDX0x16ef00x1eef00x1eef00x1180x1184.45470x4R 0x4.ARM.exidx
                                                                        LOAD0x00x80000x80000x170080x170086.09470x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                                        LOAD0x170080x270080x270080x3840x334c4.59050x6RW 0x8000.eh_frame .tbss .init_array .fini_array .jcr .got .data .bss
                                                                        TLS0x1700c0x2700c0x2700c0x00x80.00000x4R 0x4.tbss
                                                                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                        NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                        .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                        .symtab0x80d40SECTION<unknown>DEFAULT1
                                                                        .symtab0x80f00SECTION<unknown>DEFAULT2
                                                                        .symtab0x1d9000SECTION<unknown>DEFAULT3
                                                                        .symtab0x1d9100SECTION<unknown>DEFAULT4
                                                                        .symtab0x1eed80SECTION<unknown>DEFAULT5
                                                                        .symtab0x1eef00SECTION<unknown>DEFAULT6
                                                                        .symtab0x270080SECTION<unknown>DEFAULT7
                                                                        .symtab0x2700c0SECTION<unknown>DEFAULT8
                                                                        .symtab0x2700c0SECTION<unknown>DEFAULT9
                                                                        .symtab0x270100SECTION<unknown>DEFAULT10
                                                                        .symtab0x270140SECTION<unknown>DEFAULT11
                                                                        .symtab0x270180SECTION<unknown>DEFAULT12
                                                                        .symtab0x270c00SECTION<unknown>DEFAULT13
                                                                        .symtab0x2738c0SECTION<unknown>DEFAULT14
                                                                        .symtab0x00SECTION<unknown>DEFAULT15
                                                                        .symtab0x00SECTION<unknown>DEFAULT16
                                                                        .symtab0x00SECTION<unknown>DEFAULT17
                                                                        .symtab0x00SECTION<unknown>DEFAULT18
                                                                        .symtab0x00SECTION<unknown>DEFAULT19
                                                                        .symtab0x00SECTION<unknown>DEFAULT20
                                                                        .symtab0x00SECTION<unknown>DEFAULT21
                                                                        .symtab0x00SECTION<unknown>DEFAULT22
                                                                        .symtab0x00SECTION<unknown>DEFAULT23
                                                                        .symtab0x00SECTION<unknown>DEFAULT24
                                                                        .symtab0x00SECTION<unknown>DEFAULT25
                                                                        $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                                                                        $a.symtab0x1d9000NOTYPE<unknown>DEFAULT3
                                                                        $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                                                                        $a.symtab0x1d90c0NOTYPE<unknown>DEFAULT3
                                                                        $a.symtab0x80f00NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x81340NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x81940NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x82cc0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x84e80NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x85540NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x85c40NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x89f80NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x908c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x96a80NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x99480NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xa0fc0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xa7f40NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xaea00NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xb5980NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xb8f40NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xbc4c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xbe780NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xc1180NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xc5500NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xca3c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xca8c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xcb300NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xcc000NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xce240NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xced40NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xd3240NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xd5dc0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xd77c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xd9000NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xda640NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xdbf80NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xdc600NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xdc740NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xdce80NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xdd440NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xdf280NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xdfa80NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xe7600NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xe7d00NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xe83c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xe8cc0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xea000NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xea280NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xef300NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xef540NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xf0040NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xf0b40NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xf3400NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xf3680NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xf3b00NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xf3d40NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xf3f80NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xf40c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xf44c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xf4940NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xf4b80NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xf4d80NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xf56c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xf5ec0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xf6300NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xf76c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xf8800NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0xfc9c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x101380NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x102780NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1028c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x103240NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x104180NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1042c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x104640NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x104a80NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x104e80NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x105200NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x105640NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x105e80NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x106200NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x106600NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x106ec0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1071c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1075c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1086c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1093c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x10a000NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x10ab00NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x10b980NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x10bb80NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x10bec0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x10f1c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x10f3c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x10f6c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1103c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1149c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1151c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x116800NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x116b00NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x11e7c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x11f1c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x11f600NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x121100NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x121640NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x126d40NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x127040NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x127340NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x127dc0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x128f80NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x12ba80NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x12f540NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x12ff40NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1302c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x130f00NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x131000NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x131100NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x131b00NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x131d00NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x132300NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x133200NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x133ec0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x134e80NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x135000NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1360c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x136300NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x136ac0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x139a40NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x13af40NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x13d900NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x13db80NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x13dfc0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x13e400NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x13eb40NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x13ef80NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x13f400NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x13f840NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x13ff40NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1403c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x140c40NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x141080NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x141780NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x141c40NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1424c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x142940NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x142d80NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x143280NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1433c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x144000NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1446c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x14e1c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x14f5c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1531c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x157bc0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x157fc0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x159240NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1593c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x159e00NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x15a980NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x15b580NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x15bfc0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x15c8c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x15d640NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x15e5c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x15f480NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x15f680NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x15f840NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1615c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x162200NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1636c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x169900NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x169e00NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x16dac0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x16e440NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x16e8c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x16f7c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x170b40NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1710c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x171140NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x171440NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1719c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x171a40NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x171d40NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1722c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x172340NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x172640NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x172bc0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x172c40NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x172f00NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x173780NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x174540NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x175140NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x175680NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x175c00NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x179ac0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x17a280NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x17a540NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x17adc0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x17ae40NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x17af00NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x17b000NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x17b100NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x17b500NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x17bb80NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x17c1c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x17cbc0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x17ce80NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x17cfc0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x17d100NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x17d240NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x17d4c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x17d840NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x17dc40NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x17dd80NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x17eb80NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x17efc0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x17f3c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x17f7c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x17fdc0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x180480NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1805c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x181d40NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x182c00NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x186640NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x186b80NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x186dc0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x187980NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x187cc0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x188a80NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x189e80NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x18ac40NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x18b380NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x18b640NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x18cc00NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x194b40NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1958c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x19cf40NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x19d100NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x19d7c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x19e440NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1a1080NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1a6780NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1a7bc0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1a8e80NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1a9d80NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1a9fc0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1aadc0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1abc80NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1abec0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1ac300NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1ac800NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1accc0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1adc40NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1b01c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1b3c80NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1b4400NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1b4a80NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1b6fc0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1b7080NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1b7400NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1b7980NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1b7f00NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1b7fc0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1b9440NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1b9f00NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1bad80NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1bafc0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1bcdc0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1be9c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1bef40NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1bfbc0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1bfec0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1c0900NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1c0cc0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1c10c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1c17c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1c2c00NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1c3140NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1c3b40NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1c4000NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1c44c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1c4540NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1c4580NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1c4840NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1c4900NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1c49c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1c6bc0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1c80c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1c8280NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1c8880NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1c8f40NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1c9ac0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1c9cc0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1cb100NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1d0580NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1d0600NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1d0680NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1d0700NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1d12c0NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1d1700NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1d8840NOTYPE<unknown>DEFAULT2
                                                                        $a.symtab0x1d8cc0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x81280NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x270100NOTYPE<unknown>DEFAULT10
                                                                        $d.symtab0x81800NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x2700c0NOTYPE<unknown>DEFAULT9
                                                                        $d.symtab0x81c40NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x82c40NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x89bc0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x90880NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x96a40NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0xa0f80NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0xa7f00NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0xae9c0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0xb5940NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0xbc480NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0xc54c0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0xca380NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0xcbfc0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0xcde80NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0xcec80NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0xd3000NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0xd5bc0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0xd7600NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0xd8e00NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0xda4c0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0xdbdc0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0xdc5c0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x270c00NOTYPE<unknown>DEFAULT13
                                                                        $d.symtab0x270c80NOTYPE<unknown>DEFAULT13
                                                                        $d.symtab0xdc700NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0xdce40NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0xdd3c0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0xdf1c0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0xe7200NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x2713c0NOTYPE<unknown>DEFAULT13
                                                                        $d.symtab0x271400NOTYPE<unknown>DEFAULT13
                                                                        $d.symtab0x271440NOTYPE<unknown>DEFAULT13
                                                                        $d.symtab0xe7c00NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0xe82c0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0xe8bc0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0xe9f00NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0xef500NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0xeffc0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0xf0ac0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0xf2fc0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x271480NOTYPE<unknown>DEFAULT13
                                                                        $d.symtab0x00NOTYPE<unknown>DEFAULT21
                                                                        $d.symtab0x200NOTYPE<unknown>DEFAULT21
                                                                        $d.symtab0x260NOTYPE<unknown>DEFAULT21
                                                                        $d.symtab0x1031c0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x104080NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x104600NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x104a40NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x104e40NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x1051c0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x105600NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x105e00NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x1061c0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x1065c0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x106e80NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x107580NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x108500NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x109340NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x109f40NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x10aa80NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x1ddd40NOTYPE<unknown>DEFAULT4
                                                                        $d.symtab0x10b840NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x10bb40NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x10be80NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x10f0c0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x110340NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x114680NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x1150c0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x116640NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x2719c0NOTYPE<unknown>DEFAULT13
                                                                        $d.symtab0x271980NOTYPE<unknown>DEFAULT13
                                                                        $d.symtab0x11e580NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x1de440NOTYPE<unknown>DEFAULT4
                                                                        $d.symtab0x1210c0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x121580NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x126a40NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x272800NOTYPE<unknown>DEFAULT13
                                                                        $d.symtab0x1de4c0NOTYPE<unknown>DEFAULT4
                                                                        $d.symtab0x127d40NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x12b8c0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x12f3c0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x130e40NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x133180NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x133e40NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x135fc0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x1dedc0NOTYPE<unknown>DEFAULT4
                                                                        $d.symtab0x136a80NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x139940NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x13af00NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x13d7c0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x13df40NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x13e380NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x13eac0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x13ef00NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x13f380NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x13f7c0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x13fec0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x140380NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x140bc0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x141000NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x141700NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x141bc0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x142440NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x1428c0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x142d00NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x143240NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x143f40NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x14df80NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x272840NOTYPE<unknown>DEFAULT13
                                                                        $d.symtab0x14f400NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x152fc0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x157a00NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x157f40NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x159100NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x2729c0NOTYPE<unknown>DEFAULT13
                                                                        $d.symtab0x159c40NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x15a7c0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x15b3c0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x15be00NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x272b40NOTYPE<unknown>DEFAULT13
                                                                        $d.symtab0x2734c0NOTYPE<unknown>DEFAULT13
                                                                        $d.symtab0x15c880NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x15d580NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x15e4c0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x15f3c0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x1ea600NOTYPE<unknown>DEFAULT4
                                                                        $d.symtab0x1614c0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x162000NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x273600NOTYPE<unknown>DEFAULT13
                                                                        $d.symtab0x163480NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x169640NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x169dc0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x16d840NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x16f700NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x1709c0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x170b00NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x171400NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x171d00NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x172600NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x1744c0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x175000NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x175600NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x175b40NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x179600NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x273780NOTYPE<unknown>DEFAULT13
                                                                        $d.symtab0x17a200NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x17a500NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x17ad00NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x17b4c0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x17bb00NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x17c180NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x17cb80NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x17d440NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x17d800NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x17dc00NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x17ea80NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x17ef80NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x17f380NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x17f780NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x17fd40NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x180400NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x182ac0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x1865c0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x187940NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x188a40NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x18ac00NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x194940NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x1ee100NOTYPE<unknown>DEFAULT4
                                                                        $d.symtab0x195880NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x19ce40NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x19d740NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x1a0e80NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x1ee780NOTYPE<unknown>DEFAULT4
                                                                        $d.symtab0x1a6640NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x1eea40NOTYPE<unknown>DEFAULT4
                                                                        $d.symtab0x1a8e00NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x1a9d00NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x1aad40NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x1abc00NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x1adbc0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x1b00c0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x1b3b00NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x1b4280NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x1b4980NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x1b6d40NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x1b7340NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x1b7e40NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x1b93c0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x1b9e80NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x1bacc0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x1be980NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x1bfb80NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x1c08c0NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x1c1780NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x2c0NOTYPE<unknown>DEFAULT21
                                                                        $d.symtab0x4c0NOTYPE<unknown>DEFAULT21
                                                                        $d.symtab0x530NOTYPE<unknown>DEFAULT21
                                                                        $d.symtab0x1c6a00NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x1d0480NOTYPE<unknown>DEFAULT2
                                                                        $d.symtab0x580NOTYPE<unknown>DEFAULT21
                                                                        $d.symtab0x00NOTYPE<unknown>DEFAULT23
                                                                        $d.symtab0x23c0NOTYPE<unknown>DEFAULT21
                                                                        $d.symtab0xe390NOTYPE<unknown>DEFAULT23
                                                                        $d.symtab0x273840NOTYPE<unknown>DEFAULT13
                                                                        $d.symtab0x1eaf20NOTYPE<unknown>DEFAULT4
                                                                        C.11.5548.symtab0x1ead012OBJECT<unknown>DEFAULT4
                                                                        C.5.5083.symtab0x1ddd424OBJECT<unknown>DEFAULT4
                                                                        C.7.5370.symtab0x1eadc12OBJECT<unknown>DEFAULT4
                                                                        C.7.6078.symtab0x1ddec12OBJECT<unknown>DEFAULT4
                                                                        C.7.6109.symtab0x1de1c12OBJECT<unknown>DEFAULT4
                                                                        C.7.6182.symtab0x1ddf812OBJECT<unknown>DEFAULT4
                                                                        C.7.6365.symtab0x1ded012OBJECT<unknown>DEFAULT4
                                                                        C.8.6110.symtab0x1de1012OBJECT<unknown>DEFAULT4
                                                                        C.9.6119.symtab0x1de0412OBJECT<unknown>DEFAULT4
                                                                        LOCAL_ADDR.symtab0x29eb04OBJECT<unknown>DEFAULT14
                                                                        LOCAL_ADDR2.symtab0x29ec44OBJECT<unknown>DEFAULT14
                                                                        Laligned.symtab0x131f80NOTYPE<unknown>DEFAULT2
                                                                        Llastword.symtab0x132140NOTYPE<unknown>DEFAULT2
                                                                        _Exit.symtab0x17b50104FUNC<unknown>DEFAULT2
                                                                        _GLOBAL_OFFSET_TABLE_.symtab0x270180OBJECT<unknown>HIDDEN12
                                                                        _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                        _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        _Unwind_Complete.symtab0x1c4544FUNC<unknown>HIDDEN2
                                                                        _Unwind_DeleteException.symtab0x1c45844FUNC<unknown>HIDDEN2
                                                                        _Unwind_ForcedUnwind.symtab0x1d10836FUNC<unknown>HIDDEN2
                                                                        _Unwind_GetCFA.symtab0x1c44c8FUNC<unknown>HIDDEN2
                                                                        _Unwind_GetDataRelBase.symtab0x1c49012FUNC<unknown>HIDDEN2
                                                                        _Unwind_GetLanguageSpecificData.symtab0x1d12c68FUNC<unknown>HIDDEN2
                                                                        _Unwind_GetRegionStart.symtab0x1d8cc52FUNC<unknown>HIDDEN2
                                                                        _Unwind_GetTextRelBase.symtab0x1c48412FUNC<unknown>HIDDEN2
                                                                        _Unwind_RaiseException.symtab0x1d09c36FUNC<unknown>HIDDEN2
                                                                        _Unwind_Resume.symtab0x1d0c036FUNC<unknown>HIDDEN2
                                                                        _Unwind_Resume_or_Rethrow.symtab0x1d0e436FUNC<unknown>HIDDEN2
                                                                        _Unwind_VRS_Get.symtab0x1c3b476FUNC<unknown>HIDDEN2
                                                                        _Unwind_VRS_Pop.symtab0x1c9cc324FUNC<unknown>HIDDEN2
                                                                        _Unwind_VRS_Set.symtab0x1c40076FUNC<unknown>HIDDEN2
                                                                        _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        __C_ctype_b.symtab0x273844OBJECT<unknown>DEFAULT13
                                                                        __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        __C_ctype_b_data.symtab0x1eaf2768OBJECT<unknown>DEFAULT4
                                                                        __EH_FRAME_BEGIN__.symtab0x270080OBJECT<unknown>DEFAULT7
                                                                        __FRAME_END__.symtab0x270080OBJECT<unknown>DEFAULT7
                                                                        __GI___C_ctype_b.symtab0x273844OBJECT<unknown>HIDDEN13
                                                                        __GI___close.symtab0x170d0100FUNC<unknown>HIDDEN2
                                                                        __GI___close_nocancel.symtab0x170b424FUNC<unknown>HIDDEN2
                                                                        __GI___ctype_b.symtab0x273884OBJECT<unknown>HIDDEN13
                                                                        __GI___errno_location.symtab0x10b9832FUNC<unknown>HIDDEN2
                                                                        __GI___fcntl_nocancel.symtab0x1028c152FUNC<unknown>HIDDEN2
                                                                        __GI___fgetc_unlocked.symtab0x1a7bc300FUNC<unknown>HIDDEN2
                                                                        __GI___glibc_strerror_r.symtab0x134e824FUNC<unknown>HIDDEN2
                                                                        __GI___libc_close.symtab0x170d0100FUNC<unknown>HIDDEN2
                                                                        __GI___libc_fcntl.symtab0x10324244FUNC<unknown>HIDDEN2
                                                                        __GI___libc_open.symtab0x17160100FUNC<unknown>HIDDEN2
                                                                        __GI___libc_read.symtab0x17280100FUNC<unknown>HIDDEN2
                                                                        __GI___libc_write.symtab0x171f0100FUNC<unknown>HIDDEN2
                                                                        __GI___open.symtab0x17160100FUNC<unknown>HIDDEN2
                                                                        __GI___open_nocancel.symtab0x1714424FUNC<unknown>HIDDEN2
                                                                        __GI___read.symtab0x17280100FUNC<unknown>HIDDEN2
                                                                        __GI___read_nocancel.symtab0x1726424FUNC<unknown>HIDDEN2
                                                                        __GI___sigaddset.symtab0x1442436FUNC<unknown>HIDDEN2
                                                                        __GI___sigdelset.symtab0x1444836FUNC<unknown>HIDDEN2
                                                                        __GI___sigismember.symtab0x1440036FUNC<unknown>HIDDEN2
                                                                        __GI___uClibc_fini.symtab0x17498124FUNC<unknown>HIDDEN2
                                                                        __GI___uClibc_init.symtab0x1756888FUNC<unknown>HIDDEN2
                                                                        __GI___write.symtab0x171f0100FUNC<unknown>HIDDEN2
                                                                        __GI___write_nocancel.symtab0x171d424FUNC<unknown>HIDDEN2
                                                                        __GI___xpg_strerror_r.symtab0x13500268FUNC<unknown>HIDDEN2
                                                                        __GI__exit.symtab0x17b50104FUNC<unknown>HIDDEN2
                                                                        __GI_abort.symtab0x157fc296FUNC<unknown>HIDDEN2
                                                                        __GI_atoi.symtab0x15f4832FUNC<unknown>HIDDEN2
                                                                        __GI_bind.symtab0x13db868FUNC<unknown>HIDDEN2
                                                                        __GI_brk.symtab0x1b79888FUNC<unknown>HIDDEN2
                                                                        __GI_close.symtab0x170d0100FUNC<unknown>HIDDEN2
                                                                        __GI_closedir.symtab0x1075c272FUNC<unknown>HIDDEN2
                                                                        __GI_config_close.symtab0x185e852FUNC<unknown>HIDDEN2
                                                                        __GI_config_open.symtab0x1861c72FUNC<unknown>HIDDEN2
                                                                        __GI_config_read.symtab0x182c0808FUNC<unknown>HIDDEN2
                                                                        __GI_connect.symtab0x13e40116FUNC<unknown>HIDDEN2
                                                                        __GI_exit.symtab0x1615c196FUNC<unknown>HIDDEN2
                                                                        __GI_fclose.symtab0x10bec816FUNC<unknown>HIDDEN2
                                                                        __GI_fcntl.symtab0x10324244FUNC<unknown>HIDDEN2
                                                                        __GI_fflush_unlocked.symtab0x12ba8940FUNC<unknown>HIDDEN2
                                                                        __GI_fgetc.symtab0x1a678324FUNC<unknown>HIDDEN2
                                                                        __GI_fgetc_unlocked.symtab0x1a7bc300FUNC<unknown>HIDDEN2
                                                                        __GI_fgets.symtab0x127dc284FUNC<unknown>HIDDEN2
                                                                        __GI_fgets_unlocked.symtab0x12f54160FUNC<unknown>HIDDEN2
                                                                        __GI_fopen.symtab0x10f1c32FUNC<unknown>HIDDEN2
                                                                        __GI_fork.symtab0x169e0972FUNC<unknown>HIDDEN2
                                                                        __GI_fputs_unlocked.symtab0x12ff456FUNC<unknown>HIDDEN2
                                                                        __GI_fscanf.symtab0x1270448FUNC<unknown>HIDDEN2
                                                                        __GI_fseek.symtab0x1bad836FUNC<unknown>HIDDEN2
                                                                        __GI_fseeko64.symtab0x1bcdc448FUNC<unknown>HIDDEN2
                                                                        __GI_fstat.symtab0x17bb8100FUNC<unknown>HIDDEN2
                                                                        __GI_fwrite_unlocked.symtab0x1302c188FUNC<unknown>HIDDEN2
                                                                        __GI_getc_unlocked.symtab0x1a7bc300FUNC<unknown>HIDDEN2
                                                                        __GI_getdtablesize.symtab0x17cbc44FUNC<unknown>HIDDEN2
                                                                        __GI_getegid.symtab0x17ce820FUNC<unknown>HIDDEN2
                                                                        __GI_geteuid.symtab0x17cfc20FUNC<unknown>HIDDEN2
                                                                        __GI_getgid.symtab0x17d1020FUNC<unknown>HIDDEN2
                                                                        __GI_getpagesize.symtab0x17d2440FUNC<unknown>HIDDEN2
                                                                        __GI_getpid.symtab0x16e4472FUNC<unknown>HIDDEN2
                                                                        __GI_getrlimit.symtab0x17d4c56FUNC<unknown>HIDDEN2
                                                                        __GI_getsockname.symtab0x13eb468FUNC<unknown>HIDDEN2
                                                                        __GI_gettimeofday.symtab0x17d8464FUNC<unknown>HIDDEN2
                                                                        __GI_getuid.symtab0x17dc420FUNC<unknown>HIDDEN2
                                                                        __GI_inet_addr.symtab0x13d9040FUNC<unknown>HIDDEN2
                                                                        __GI_inet_aton.symtab0x1accc248FUNC<unknown>HIDDEN2
                                                                        __GI_inet_ntop.symtab0x13af4668FUNC<unknown>HIDDEN2
                                                                        __GI_inet_pton.symtab0x1377c552FUNC<unknown>HIDDEN2
                                                                        __GI_initstate_r.symtab0x15d64248FUNC<unknown>HIDDEN2
                                                                        __GI_ioctl.symtab0x17dd8224FUNC<unknown>HIDDEN2
                                                                        __GI_isatty.symtab0x1360c36FUNC<unknown>HIDDEN2
                                                                        __GI_kill.symtab0x1042c56FUNC<unknown>HIDDEN2
                                                                        __GI_lseek64.symtab0x1c10c112FUNC<unknown>HIDDEN2
                                                                        __GI_mbrtowc.symtab0x1b944172FUNC<unknown>HIDDEN2
                                                                        __GI_mbsnrtowcs.symtab0x1b9f0232FUNC<unknown>HIDDEN2
                                                                        __GI_memchr.symtab0x1a8e8240FUNC<unknown>HIDDEN2
                                                                        __GI_memcpy.symtab0x130f04FUNC<unknown>HIDDEN2
                                                                        __GI_memmove.symtab0x131004FUNC<unknown>HIDDEN2
                                                                        __GI_mempcpy.symtab0x1a9d836FUNC<unknown>HIDDEN2
                                                                        __GI_memrchr.symtab0x1a9fc224FUNC<unknown>HIDDEN2
                                                                        __GI_memset.symtab0x13110156FUNC<unknown>HIDDEN2
                                                                        __GI_mmap.symtab0x179ac124FUNC<unknown>HIDDEN2
                                                                        __GI_mremap.symtab0x17eb868FUNC<unknown>HIDDEN2
                                                                        __GI_munmap.symtab0x17efc64FUNC<unknown>HIDDEN2
                                                                        __GI_nanosleep.symtab0x17f7c96FUNC<unknown>HIDDEN2
                                                                        __GI_open.symtab0x17160100FUNC<unknown>HIDDEN2
                                                                        __GI_opendir.symtab0x1093c196FUNC<unknown>HIDDEN2
                                                                        __GI_raise.symtab0x16e8c240FUNC<unknown>HIDDEN2
                                                                        __GI_random.symtab0x1593c164FUNC<unknown>HIDDEN2
                                                                        __GI_random_r.symtab0x15bfc144FUNC<unknown>HIDDEN2
                                                                        __GI_read.symtab0x17280100FUNC<unknown>HIDDEN2
                                                                        __GI_readdir.symtab0x10ab0232FUNC<unknown>HIDDEN2
                                                                        __GI_readdir64.symtab0x181d4236FUNC<unknown>HIDDEN2
                                                                        __GI_readlink.symtab0x104a864FUNC<unknown>HIDDEN2
                                                                        __GI_recv.symtab0x13f84112FUNC<unknown>HIDDEN2
                                                                        __GI_recvfrom.symtab0x1403c136FUNC<unknown>HIDDEN2
                                                                        __GI_sbrk.symtab0x17fdc108FUNC<unknown>HIDDEN2
                                                                        __GI_select.symtab0x10564132FUNC<unknown>HIDDEN2
                                                                        __GI_send.symtab0x14108112FUNC<unknown>HIDDEN2
                                                                        __GI_sendto.symtab0x141c4136FUNC<unknown>HIDDEN2
                                                                        __GI_setpgid.symtab0x105e856FUNC<unknown>HIDDEN2
                                                                        __GI_setsid.symtab0x1062064FUNC<unknown>HIDDEN2
                                                                        __GI_setsockopt.symtab0x1424c72FUNC<unknown>HIDDEN2
                                                                        __GI_setstate_r.symtab0x15e5c236FUNC<unknown>HIDDEN2
                                                                        __GI_sigaction.symtab0x17a54136FUNC<unknown>HIDDEN2
                                                                        __GI_sigaddset.symtab0x142d880FUNC<unknown>HIDDEN2
                                                                        __GI_sigemptyset.symtab0x1432820FUNC<unknown>HIDDEN2
                                                                        __GI_signal.symtab0x1433c196FUNC<unknown>HIDDEN2
                                                                        __GI_sigprocmask.symtab0x10660140FUNC<unknown>HIDDEN2
                                                                        __GI_sleep.symtab0x16f7c300FUNC<unknown>HIDDEN2
                                                                        __GI_snprintf.symtab0x10f3c48FUNC<unknown>HIDDEN2
                                                                        __GI_socket.symtab0x1429468FUNC<unknown>HIDDEN2
                                                                        __GI_sprintf.symtab0x1879852FUNC<unknown>HIDDEN2
                                                                        __GI_srandom_r.symtab0x15c8c216FUNC<unknown>HIDDEN2
                                                                        __GI_sscanf.symtab0x126d448FUNC<unknown>HIDDEN2
                                                                        __GI_strchr.symtab0x13230240FUNC<unknown>HIDDEN2
                                                                        __GI_strchrnul.symtab0x1aadc236FUNC<unknown>HIDDEN2
                                                                        __GI_strcmp.symtab0x131b028FUNC<unknown>HIDDEN2
                                                                        __GI_strcoll.symtab0x131b028FUNC<unknown>HIDDEN2
                                                                        __GI_strcpy.symtab0x1abc836FUNC<unknown>HIDDEN2
                                                                        __GI_strcspn.symtab0x1abec68FUNC<unknown>HIDDEN2
                                                                        __GI_strlen.symtab0x131d096FUNC<unknown>HIDDEN2
                                                                        __GI_strnlen.symtab0x13320204FUNC<unknown>HIDDEN2
                                                                        __GI_strrchr.symtab0x1ac3080FUNC<unknown>HIDDEN2
                                                                        __GI_strspn.symtab0x1ac8076FUNC<unknown>HIDDEN2
                                                                        __GI_strstr.symtab0x133ec252FUNC<unknown>HIDDEN2
                                                                        __GI_strtol.symtab0x15f6828FUNC<unknown>HIDDEN2
                                                                        __GI_sysconf.symtab0x1636c1572FUNC<unknown>HIDDEN2
                                                                        __GI_tcgetattr.symtab0x13630124FUNC<unknown>HIDDEN2
                                                                        __GI_time.symtab0x106ec48FUNC<unknown>HIDDEN2
                                                                        __GI_times.symtab0x1804820FUNC<unknown>HIDDEN2
                                                                        __GI_ungetc.symtab0x1bafc480FUNC<unknown>HIDDEN2
                                                                        __GI_unlink.symtab0x1071c64FUNC<unknown>HIDDEN2
                                                                        __GI_vfscanf.symtab0x1958c1896FUNC<unknown>HIDDEN2
                                                                        __GI_vsnprintf.symtab0x10f6c208FUNC<unknown>HIDDEN2
                                                                        __GI_vsscanf.symtab0x12734168FUNC<unknown>HIDDEN2
                                                                        __GI_wcrtomb.symtab0x1866484FUNC<unknown>HIDDEN2
                                                                        __GI_wcsnrtombs.symtab0x186dc188FUNC<unknown>HIDDEN2
                                                                        __GI_wcsrtombs.symtab0x186b836FUNC<unknown>HIDDEN2
                                                                        __GI_write.symtab0x171f0100FUNC<unknown>HIDDEN2
                                                                        __JCR_END__.symtab0x270140OBJECT<unknown>DEFAULT11
                                                                        __JCR_LIST__.symtab0x270140OBJECT<unknown>DEFAULT11
                                                                        ___Unwind_ForcedUnwind.symtab0x1d10836FUNC<unknown>HIDDEN2
                                                                        ___Unwind_RaiseException.symtab0x1d09c36FUNC<unknown>HIDDEN2
                                                                        ___Unwind_Resume.symtab0x1d0c036FUNC<unknown>HIDDEN2
                                                                        ___Unwind_Resume_or_Rethrow.symtab0x1d0e436FUNC<unknown>HIDDEN2
                                                                        __adddf3.symtab0xf88c784FUNC<unknown>HIDDEN2
                                                                        __aeabi_cdcmpeq.symtab0x101e824FUNC<unknown>HIDDEN2
                                                                        __aeabi_cdcmple.symtab0x101e824FUNC<unknown>HIDDEN2
                                                                        __aeabi_cdrcmple.symtab0x101cc52FUNC<unknown>HIDDEN2
                                                                        __aeabi_d2f.symtab0x1c314160FUNC<unknown>HIDDEN2
                                                                        __aeabi_d2uiz.symtab0x1c2c084FUNC<unknown>HIDDEN2
                                                                        __aeabi_dadd.symtab0xf88c784FUNC<unknown>HIDDEN2
                                                                        __aeabi_dcmpeq.symtab0x1020024FUNC<unknown>HIDDEN2
                                                                        __aeabi_dcmpge.symtab0x1024824FUNC<unknown>HIDDEN2
                                                                        __aeabi_dcmpgt.symtab0x1026024FUNC<unknown>HIDDEN2
                                                                        __aeabi_dcmple.symtab0x1023024FUNC<unknown>HIDDEN2
                                                                        __aeabi_dcmplt.symtab0x1021824FUNC<unknown>HIDDEN2
                                                                        __aeabi_ddiv.symtab0xff2c524FUNC<unknown>HIDDEN2
                                                                        __aeabi_dmul.symtab0xfc9c656FUNC<unknown>HIDDEN2
                                                                        __aeabi_drsub.symtab0xf8800FUNC<unknown>HIDDEN2
                                                                        __aeabi_dsub.symtab0xf888788FUNC<unknown>HIDDEN2
                                                                        __aeabi_f2d.symtab0xfbe864FUNC<unknown>HIDDEN2
                                                                        __aeabi_i2d.symtab0xfbc040FUNC<unknown>HIDDEN2
                                                                        __aeabi_idiv.symtab0x1c17c0FUNC<unknown>HIDDEN2
                                                                        __aeabi_idivmod.symtab0x1c2a824FUNC<unknown>HIDDEN2
                                                                        __aeabi_l2d.symtab0xfc3c96FUNC<unknown>HIDDEN2
                                                                        __aeabi_read_tp.symtab0x17b008FUNC<unknown>DEFAULT2
                                                                        __aeabi_ui2d.symtab0xfb9c36FUNC<unknown>HIDDEN2
                                                                        __aeabi_uidiv.symtab0xf76c0FUNC<unknown>HIDDEN2
                                                                        __aeabi_uidivmod.symtab0xf86824FUNC<unknown>HIDDEN2
                                                                        __aeabi_ul2d.symtab0xfc28116FUNC<unknown>HIDDEN2
                                                                        __aeabi_unwind_cpp_pr0.symtab0x1d0688FUNC<unknown>HIDDEN2
                                                                        __aeabi_unwind_cpp_pr1.symtab0x1d0608FUNC<unknown>HIDDEN2
                                                                        __aeabi_unwind_cpp_pr2.symtab0x1d0588FUNC<unknown>HIDDEN2
                                                                        __app_fini.symtab0x299544OBJECT<unknown>HIDDEN14
                                                                        __atexit_lock.symtab0x2736024OBJECT<unknown>DEFAULT13
                                                                        __bss_end__.symtab0x2a3540NOTYPE<unknown>DEFAULTSHN_ABS
                                                                        __bss_start.symtab0x2738c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                        __bss_start__.symtab0x2738c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                        __check_one_fd.symtab0x1751484FUNC<unknown>DEFAULT2
                                                                        __close.symtab0x170d0100FUNC<unknown>DEFAULT2
                                                                        __close_nocancel.symtab0x170b424FUNC<unknown>DEFAULT2
                                                                        __cmpdf2.symtab0x10148132FUNC<unknown>HIDDEN2
                                                                        __ctype_b.symtab0x273884OBJECT<unknown>DEFAULT13
                                                                        __curbrk.symtab0x29e984OBJECT<unknown>HIDDEN14
                                                                        __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                        __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                        __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                        __data_start.symtab0x270c00NOTYPE<unknown>DEFAULT13
                                                                        __default_rt_sa_restorer.symtab0x17af40FUNC<unknown>DEFAULT2
                                                                        __default_sa_restorer.symtab0x17ae80FUNC<unknown>DEFAULT2
                                                                        __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                        __div0.symtab0x1027820FUNC<unknown>HIDDEN2
                                                                        __divdf3.symtab0xff2c524FUNC<unknown>HIDDEN2
                                                                        __divsi3.symtab0x1c17c300FUNC<unknown>HIDDEN2
                                                                        __do_global_dtors_aux.symtab0x80f00FUNC<unknown>DEFAULT2
                                                                        __do_global_dtors_aux_fini_array_entry.symtab0x270100OBJECT<unknown>DEFAULT10
                                                                        __end__.symtab0x2a3540NOTYPE<unknown>DEFAULTSHN_ABS
                                                                        __environ.symtab0x2994c4OBJECT<unknown>DEFAULT14
                                                                        __eqdf2.symtab0x10148132FUNC<unknown>HIDDEN2
                                                                        __errno_location.symtab0x10b9832FUNC<unknown>DEFAULT2
                                                                        __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        __exidx_end.symtab0x1f0080NOTYPE<unknown>DEFAULTSHN_ABS
                                                                        __exidx_start.symtab0x1eef00NOTYPE<unknown>DEFAULTSHN_ABS
                                                                        __exit_cleanup.symtab0x293fc4OBJECT<unknown>HIDDEN14
                                                                        __extendsfdf2.symtab0xfbe864FUNC<unknown>HIDDEN2
                                                                        __fcntl_nocancel.symtab0x1028c152FUNC<unknown>DEFAULT2
                                                                        __fgetc_unlocked.symtab0x1a7bc300FUNC<unknown>DEFAULT2
                                                                        __fini_array_end.symtab0x270140NOTYPE<unknown>HIDDEN10
                                                                        __fini_array_start.symtab0x270100NOTYPE<unknown>HIDDEN10
                                                                        __fixunsdfsi.symtab0x1c2c084FUNC<unknown>HIDDEN2
                                                                        __floatdidf.symtab0xfc3c96FUNC<unknown>HIDDEN2
                                                                        __floatsidf.symtab0xfbc040FUNC<unknown>HIDDEN2
                                                                        __floatundidf.symtab0xfc28116FUNC<unknown>HIDDEN2
                                                                        __floatunsidf.symtab0xfb9c36FUNC<unknown>HIDDEN2
                                                                        __fork.symtab0x169e0972FUNC<unknown>DEFAULT2
                                                                        __fork_generation_pointer.symtab0x2a3204OBJECT<unknown>HIDDEN14
                                                                        __fork_handlers.symtab0x2a3244OBJECT<unknown>HIDDEN14
                                                                        __fork_lock.symtab0x294004OBJECT<unknown>HIDDEN14
                                                                        __frame_dummy_init_array_entry.symtab0x2700c0OBJECT<unknown>DEFAULT9
                                                                        __gedf2.symtab0x10138148FUNC<unknown>HIDDEN2
                                                                        __getdents.symtab0x17c1c160FUNC<unknown>HIDDEN2
                                                                        __getdents64.symtab0x1b7fc328FUNC<unknown>HIDDEN2
                                                                        __getpagesize.symtab0x17d2440FUNC<unknown>DEFAULT2
                                                                        __getpid.symtab0x16e4472FUNC<unknown>DEFAULT2
                                                                        __glibc_strerror_r.symtab0x134e824FUNC<unknown>DEFAULT2
                                                                        __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                        __gnu_Unwind_ForcedUnwind.symtab0x1c80c28FUNC<unknown>HIDDEN2
                                                                        __gnu_Unwind_RaiseException.symtab0x1c8f4184FUNC<unknown>HIDDEN2
                                                                        __gnu_Unwind_Restore_VFP.symtab0x1d08c0FUNC<unknown>HIDDEN2
                                                                        __gnu_Unwind_Resume.symtab0x1c888108FUNC<unknown>HIDDEN2
                                                                        __gnu_Unwind_Resume_or_Rethrow.symtab0x1c9ac32FUNC<unknown>HIDDEN2
                                                                        __gnu_Unwind_Save_VFP.symtab0x1d0940FUNC<unknown>HIDDEN2
                                                                        __gnu_unwind_execute.symtab0x1d1701812FUNC<unknown>HIDDEN2
                                                                        __gnu_unwind_frame.symtab0x1d88472FUNC<unknown>HIDDEN2
                                                                        __gnu_unwind_pr_common.symtab0x1cb101352FUNC<unknown>DEFAULT2
                                                                        __gtdf2.symtab0x10138148FUNC<unknown>HIDDEN2
                                                                        __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                        __init_array_end.symtab0x270100NOTYPE<unknown>HIDDEN9
                                                                        __init_array_start.symtab0x2700c0NOTYPE<unknown>HIDDEN9
                                                                        __init_scan_cookie.symtab0x19d10108FUNC<unknown>HIDDEN2
                                                                        __ledf2.symtab0x10140140FUNC<unknown>HIDDEN2
                                                                        __libc_close.symtab0x170d0100FUNC<unknown>DEFAULT2
                                                                        __libc_connect.symtab0x13e40116FUNC<unknown>DEFAULT2
                                                                        __libc_disable_asynccancel.symtab0x172f0136FUNC<unknown>HIDDEN2
                                                                        __libc_enable_asynccancel.symtab0x17378220FUNC<unknown>HIDDEN2
                                                                        __libc_errno.symtab0x04TLS<unknown>HIDDEN8
                                                                        __libc_fcntl.symtab0x10324244FUNC<unknown>DEFAULT2
                                                                        __libc_fork.symtab0x169e0972FUNC<unknown>DEFAULT2
                                                                        __libc_h_errno.symtab0x44TLS<unknown>HIDDEN8
                                                                        __libc_multiple_threads.symtab0x2a3284OBJECT<unknown>HIDDEN14
                                                                        __libc_nanosleep.symtab0x17f7c96FUNC<unknown>DEFAULT2
                                                                        __libc_open.symtab0x17160100FUNC<unknown>DEFAULT2
                                                                        __libc_read.symtab0x17280100FUNC<unknown>DEFAULT2
                                                                        __libc_recv.symtab0x13f84112FUNC<unknown>DEFAULT2
                                                                        __libc_recvfrom.symtab0x1403c136FUNC<unknown>DEFAULT2
                                                                        __libc_select.symtab0x10564132FUNC<unknown>DEFAULT2
                                                                        __libc_send.symtab0x14108112FUNC<unknown>DEFAULT2
                                                                        __libc_sendto.symtab0x141c4136FUNC<unknown>DEFAULT2
                                                                        __libc_setup_tls.symtab0x1b4cc560FUNC<unknown>DEFAULT2
                                                                        __libc_sigaction.symtab0x17a54136FUNC<unknown>DEFAULT2
                                                                        __libc_stack_end.symtab0x299484OBJECT<unknown>DEFAULT14
                                                                        __libc_write.symtab0x171f0100FUNC<unknown>DEFAULT2
                                                                        __lll_lock_wait_private.symtab0x16dac152FUNC<unknown>HIDDEN2
                                                                        __ltdf2.symtab0x10140140FUNC<unknown>HIDDEN2
                                                                        __malloc_consolidate.symtab0x153cc436FUNC<unknown>HIDDEN2
                                                                        __malloc_largebin_index.symtab0x1446c120FUNC<unknown>DEFAULT2
                                                                        __malloc_lock.symtab0x2728424OBJECT<unknown>DEFAULT13
                                                                        __malloc_state.symtab0x29fa8888OBJECT<unknown>DEFAULT14
                                                                        __malloc_trim.symtab0x1531c176FUNC<unknown>DEFAULT2
                                                                        __muldf3.symtab0xfc9c656FUNC<unknown>HIDDEN2
                                                                        __nedf2.symtab0x10148132FUNC<unknown>HIDDEN2
                                                                        __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                        __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                        __open.symtab0x17160100FUNC<unknown>DEFAULT2
                                                                        __open_nocancel.symtab0x1714424FUNC<unknown>DEFAULT2
                                                                        __pagesize.symtab0x299504OBJECT<unknown>DEFAULT14
                                                                        __preinit_array_end.symtab0x2700c0NOTYPE<unknown>HIDDEN8
                                                                        __preinit_array_start.symtab0x2700c0NOTYPE<unknown>HIDDEN8
                                                                        __progname.symtab0x2737c4OBJECT<unknown>DEFAULT13
                                                                        __progname_full.symtab0x273804OBJECT<unknown>DEFAULT13
                                                                        __psfs_do_numeric.symtab0x1a1081392FUNC<unknown>HIDDEN2
                                                                        __psfs_do_numeric.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        __psfs_parse_spec.symtab0x19e44708FUNC<unknown>HIDDEN2
                                                                        __psfs_parse_spec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        __pthread_initialize_minimal.symtab0x1b6fc12FUNC<unknown>DEFAULT2
                                                                        __pthread_mutex_init.symtab0x1745c8FUNC<unknown>DEFAULT2
                                                                        __pthread_mutex_lock.symtab0x174548FUNC<unknown>DEFAULT2
                                                                        __pthread_mutex_trylock.symtab0x174548FUNC<unknown>DEFAULT2
                                                                        __pthread_mutex_unlock.symtab0x174548FUNC<unknown>DEFAULT2
                                                                        __pthread_return_0.symtab0x174548FUNC<unknown>DEFAULT2
                                                                        __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                        __read.symtab0x17280100FUNC<unknown>DEFAULT2
                                                                        __read_nocancel.symtab0x1726424FUNC<unknown>DEFAULT2
                                                                        __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                        __restore_core_regs.symtab0x1d07028FUNC<unknown>HIDDEN2
                                                                        __rtld_fini.symtab0x299584OBJECT<unknown>HIDDEN14
                                                                        __scan_cookie.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        __scan_getc.symtab0x19d7c132FUNC<unknown>HIDDEN2
                                                                        __scan_ungetc.symtab0x19e0068FUNC<unknown>HIDDEN2
                                                                        __sigaddset.symtab0x1442436FUNC<unknown>DEFAULT2
                                                                        __sigdelset.symtab0x1444836FUNC<unknown>DEFAULT2
                                                                        __sigismember.symtab0x1440036FUNC<unknown>DEFAULT2
                                                                        __sigjmp_save.symtab0x1c0cc64FUNC<unknown>HIDDEN2
                                                                        __sigsetjmp.symtab0x1b7f012FUNC<unknown>DEFAULT2
                                                                        __stdin.symtab0x271a84OBJECT<unknown>DEFAULT13
                                                                        __stdio_READ.symtab0x1be9c88FUNC<unknown>HIDDEN2
                                                                        __stdio_WRITE.symtab0x187cc220FUNC<unknown>HIDDEN2
                                                                        __stdio_adjust_position.symtab0x1bef4200FUNC<unknown>HIDDEN2
                                                                        __stdio_fwrite.symtab0x188a8320FUNC<unknown>HIDDEN2
                                                                        __stdio_rfill.symtab0x1bfbc48FUNC<unknown>HIDDEN2
                                                                        __stdio_seek.symtab0x1c09060FUNC<unknown>HIDDEN2
                                                                        __stdio_trans2r_o.symtab0x1bfec164FUNC<unknown>HIDDEN2
                                                                        __stdio_trans2w_o.symtab0x189e8220FUNC<unknown>HIDDEN2
                                                                        __stdio_wcommit.symtab0x1168048FUNC<unknown>HIDDEN2
                                                                        __stdout.symtab0x271ac4OBJECT<unknown>DEFAULT13
                                                                        __strtofpmax.symtab0x1b01c940FUNC<unknown>HIDDEN2
                                                                        __strtofpmax.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        __subdf3.symtab0xf888788FUNC<unknown>HIDDEN2
                                                                        __sys_connect.symtab0x13dfc68FUNC<unknown>DEFAULT2
                                                                        __sys_recv.symtab0x13f4068FUNC<unknown>DEFAULT2
                                                                        __sys_recvfrom.symtab0x13ff472FUNC<unknown>DEFAULT2
                                                                        __sys_send.symtab0x140c468FUNC<unknown>DEFAULT2
                                                                        __sys_sendto.symtab0x1417876FUNC<unknown>DEFAULT2
                                                                        __syscall_error.symtab0x17a2844FUNC<unknown>HIDDEN2
                                                                        __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        __syscall_nanosleep.symtab0x17f3c64FUNC<unknown>DEFAULT2
                                                                        __syscall_rt_sigaction.symtab0x17b1064FUNC<unknown>DEFAULT2
                                                                        __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        __syscall_select.symtab0x1052068FUNC<unknown>DEFAULT2
                                                                        __tls_get_addr.symtab0x1b4a836FUNC<unknown>DEFAULT2
                                                                        __truncdfsf2.symtab0x1c314160FUNC<unknown>HIDDEN2
                                                                        __uClibc_fini.symtab0x17498124FUNC<unknown>DEFAULT2
                                                                        __uClibc_init.symtab0x1756888FUNC<unknown>DEFAULT2
                                                                        __uClibc_main.symtab0x175c01004FUNC<unknown>DEFAULT2
                                                                        __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        __uclibc_progname.symtab0x273784OBJECT<unknown>HIDDEN13
                                                                        __udivsi3.symtab0xf76c252FUNC<unknown>HIDDEN2
                                                                        __write.symtab0x171f0100FUNC<unknown>DEFAULT2
                                                                        __write_nocancel.symtab0x171d424FUNC<unknown>DEFAULT2
                                                                        __xpg_strerror_r.symtab0x13500268FUNC<unknown>DEFAULT2
                                                                        __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        __xstat32_conv.symtab0x18128172FUNC<unknown>HIDDEN2
                                                                        __xstat64_conv.symtab0x1805c204FUNC<unknown>HIDDEN2
                                                                        _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        _atoi.symtab0xf5ec68FUNC<unknown>DEFAULT2
                                                                        _bss_custom_printf_spec.symtab0x293ec10OBJECT<unknown>DEFAULT14
                                                                        _bss_end__.symtab0x2a3540NOTYPE<unknown>DEFAULTSHN_ABS
                                                                        _charpad.symtab0x116b084FUNC<unknown>DEFAULT2
                                                                        _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        _custom_printf_arginfo.symtab0x29f5040OBJECT<unknown>HIDDEN14
                                                                        _custom_printf_handler.symtab0x29f7840OBJECT<unknown>HIDDEN14
                                                                        _custom_printf_spec.symtab0x272804OBJECT<unknown>HIDDEN13
                                                                        _dl_aux_init.symtab0x1b70856FUNC<unknown>DEFAULT2
                                                                        _dl_nothread_init_static_tls.symtab0x1b74088FUNC<unknown>HIDDEN2
                                                                        _dl_phdr.symtab0x2a34c4OBJECT<unknown>DEFAULT14
                                                                        _dl_phnum.symtab0x2a3504OBJECT<unknown>DEFAULT14
                                                                        _dl_tls_dtv_gaps.symtab0x2a3401OBJECT<unknown>DEFAULT14
                                                                        _dl_tls_dtv_slotinfo_list.symtab0x2a33c4OBJECT<unknown>DEFAULT14
                                                                        _dl_tls_generation.symtab0x2a3444OBJECT<unknown>DEFAULT14
                                                                        _dl_tls_max_dtv_idx.symtab0x2a3344OBJECT<unknown>DEFAULT14
                                                                        _dl_tls_setup.symtab0x1b440104FUNC<unknown>DEFAULT2
                                                                        _dl_tls_static_align.symtab0x2a3304OBJECT<unknown>DEFAULT14
                                                                        _dl_tls_static_nelem.symtab0x2a3484OBJECT<unknown>DEFAULT14
                                                                        _dl_tls_static_size.symtab0x2a3384OBJECT<unknown>DEFAULT14
                                                                        _dl_tls_static_used.symtab0x2a32c4OBJECT<unknown>DEFAULT14
                                                                        _edata.symtab0x2738c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                        _end.symtab0x2a3540NOTYPE<unknown>DEFAULTSHN_ABS
                                                                        _exit.symtab0x17b50104FUNC<unknown>DEFAULT2
                                                                        _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        _fini.symtab0x1d9000FUNC<unknown>DEFAULT3
                                                                        _fixed_buffers.symtab0x273ec8192OBJECT<unknown>DEFAULT14
                                                                        _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        _fp_out_narrow.symtab0x11704132FUNC<unknown>DEFAULT2
                                                                        _fpmaxtostr.symtab0x18cc02036FUNC<unknown>HIDDEN2
                                                                        _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        _init.symtab0x80d40FUNC<unknown>DEFAULT1
                                                                        _load_inttype.symtab0x18ac4116FUNC<unknown>HIDDEN2
                                                                        _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        _memcpy.symtab0xf49436FUNC<unknown>DEFAULT2
                                                                        _memset.symtab0xf4b832FUNC<unknown>DEFAULT2
                                                                        _ppfs_init.symtab0x11e7c160FUNC<unknown>HIDDEN2
                                                                        _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        _ppfs_parsespec.symtab0x121641392FUNC<unknown>HIDDEN2
                                                                        _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        _ppfs_prepargs.symtab0x11f1c68FUNC<unknown>HIDDEN2
                                                                        _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        _ppfs_setargs.symtab0x11f60432FUNC<unknown>HIDDEN2
                                                                        _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        _promoted_size.symtab0x1211084FUNC<unknown>DEFAULT2
                                                                        _pthread_cleanup_pop_restore.symtab0x1746c44FUNC<unknown>DEFAULT2
                                                                        _pthread_cleanup_push_defer.symtab0x174648FUNC<unknown>DEFAULT2
                                                                        _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        _setjmp.symtab0x17adc8FUNC<unknown>DEFAULT2
                                                                        _sigintr.symtab0x29fa08OBJECT<unknown>HIDDEN14
                                                                        _start.symtab0x81940FUNC<unknown>DEFAULT2
                                                                        _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        _stdio_fopen.symtab0x1103c1120FUNC<unknown>HIDDEN2
                                                                        _stdio_init.symtab0x1149c128FUNC<unknown>HIDDEN2
                                                                        _stdio_openlist.symtab0x271b04OBJECT<unknown>DEFAULT13
                                                                        _stdio_openlist_add_lock.symtab0x273cc12OBJECT<unknown>DEFAULT14
                                                                        _stdio_openlist_dec_use.symtab0x128f8688FUNC<unknown>HIDDEN2
                                                                        _stdio_openlist_del_count.symtab0x273e84OBJECT<unknown>DEFAULT14
                                                                        _stdio_openlist_del_lock.symtab0x273d812OBJECT<unknown>DEFAULT14
                                                                        _stdio_openlist_use_count.symtab0x273e44OBJECT<unknown>DEFAULT14
                                                                        _stdio_streams.symtab0x271b4204OBJECT<unknown>DEFAULT13
                                                                        _stdio_term.symtab0x1151c356FUNC<unknown>HIDDEN2
                                                                        _stdio_user_locking.symtab0x271984OBJECT<unknown>DEFAULT13
                                                                        _stdlib_strto_l.symtab0x15f84472FUNC<unknown>HIDDEN2
                                                                        _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        _stdlib_strto_ll.symtab0x1adc4600FUNC<unknown>HIDDEN2
                                                                        _stdlib_strto_ll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        _store_inttype.symtab0x18b3844FUNC<unknown>HIDDEN2
                                                                        _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        _strcat.symtab0xf40c64FUNC<unknown>DEFAULT2
                                                                        _strcmp2.symtab0xf56c128FUNC<unknown>DEFAULT2
                                                                        _strcpy.symtab0xf44c72FUNC<unknown>DEFAULT2
                                                                        _string_syserrmsgs.symtab0x1deec2906OBJECT<unknown>HIDDEN4
                                                                        _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        _uintmaxtostr.symtab0x18b64348FUNC<unknown>HIDDEN2
                                                                        _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        _vfprintf_internal.symtab0x117881780FUNC<unknown>HIDDEN2
                                                                        _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        abort.symtab0x157fc296FUNC<unknown>DEFAULT2
                                                                        abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        atoi.symtab0x15f4832FUNC<unknown>DEFAULT2
                                                                        atol.symtab0x15f4832FUNC<unknown>DEFAULT2
                                                                        atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        attack.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        attack_get_opt_int.symtab0x8554112FUNC<unknown>DEFAULT2
                                                                        attack_get_opt_ip.symtab0x84e8108FUNC<unknown>DEFAULT2
                                                                        attack_gre.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        attack_gre_eth.symtab0x89f81684FUNC<unknown>DEFAULT2
                                                                        attack_gre_ip.symtab0x908c1564FUNC<unknown>DEFAULT2
                                                                        attack_init.symtab0x85c41076FUNC<unknown>DEFAULT2
                                                                        attack_parse.symtab0x82cc540FUNC<unknown>DEFAULT2
                                                                        attack_start.symtab0x81d0252FUNC<unknown>DEFAULT2
                                                                        attack_std.symtab0x96a8672FUNC<unknown>DEFAULT2
                                                                        attack_std.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        attack_tcp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                        attack_tcp_ack.symtab0xa0fc1784FUNC<unknown>DEFAULT2
                                                                        attack_tcp_bypass.symtab0xb598860FUNC<unknown>DEFAULT2
                                                                        attack_tcp_legit.symtab0xaea01784FUNC<unknown>DEFAULT2
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Jan 2, 2025 16:47:44.875206947 CET3478633966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:44.880079031 CET3396634786193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:44.880130053 CET3478633966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:44.883665085 CET3478633966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:44.888479948 CET3396634786193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:44.888539076 CET3478633966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:44.893341064 CET3396634786193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:45.457133055 CET500147733192.168.2.2389.190.156.145
                                                                        Jan 2, 2025 16:47:45.462089062 CET77335001489.190.156.145192.168.2.23
                                                                        Jan 2, 2025 16:47:45.462199926 CET500147733192.168.2.2389.190.156.145
                                                                        Jan 2, 2025 16:47:45.535824060 CET500147733192.168.2.2389.190.156.145
                                                                        Jan 2, 2025 16:47:45.540687084 CET77335001489.190.156.145192.168.2.23
                                                                        Jan 2, 2025 16:47:45.634959936 CET3396634786193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:45.636141062 CET3478633966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:45.636141062 CET3478633966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:45.754542112 CET3479033966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:45.759365082 CET3396634790193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:45.759416103 CET3479033966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:45.763113976 CET3479033966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:45.767976999 CET3396634790193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:45.768023968 CET3479033966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:45.772788048 CET3396634790193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:46.373171091 CET3396634790193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:46.373220921 CET3479033966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:46.373245001 CET3479033966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:46.469846010 CET3479233966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:46.474674940 CET3396634792193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:46.474720955 CET3479233966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:46.478219986 CET3479233966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:46.482959032 CET3396634792193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:46.483011007 CET3479233966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:46.487742901 CET3396634792193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:47.078730106 CET3396634792193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:47.078816891 CET3479233966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:47.078816891 CET3479233966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:47.248121023 CET3479433966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:47.254272938 CET3396634794193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:47.254326105 CET3479433966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:47.258693933 CET3479433966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:47.264863014 CET3396634794193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:47.264926910 CET3479433966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:47.272851944 CET3396634794193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:47.358412981 CET43928443192.168.2.2391.189.91.42
                                                                        Jan 2, 2025 16:47:47.867141008 CET3396634794193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:47.867193937 CET3479433966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:47.867223024 CET3479433966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:47.979885101 CET3479633966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:47.984672070 CET3396634796193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:47.984723091 CET3479633966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:47.989078045 CET3479633966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:47.993911028 CET3396634796193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:47.993952036 CET3479633966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:47.998748064 CET3396634796193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:48.112462997 CET37608443192.168.2.23162.213.35.24
                                                                        Jan 2, 2025 16:47:48.112515926 CET44337608162.213.35.24192.168.2.23
                                                                        Jan 2, 2025 16:47:48.112572908 CET37608443192.168.2.23162.213.35.24
                                                                        Jan 2, 2025 16:47:48.589581966 CET3396634796193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:48.589643955 CET3479633966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:48.589678049 CET3479633966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:48.693372965 CET3480033966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:48.698240042 CET3396634800193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:48.698292971 CET3480033966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:48.701812029 CET3480033966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:48.706634045 CET3396634800193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:48.706677914 CET3480033966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:48.711430073 CET3396634800193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:49.319933891 CET3396634800193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:49.319996119 CET3480033966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:49.320039988 CET3480033966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:49.421125889 CET3480233966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:49.425966024 CET3396634802193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:49.426038027 CET3480233966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:49.429291010 CET3480233966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:49.434423923 CET3396634802193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:49.434490919 CET3480233966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:49.439855099 CET3396634802193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:50.020840883 CET3396634802193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:50.020904064 CET3480233966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:50.020937920 CET3480233966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:50.140405893 CET3480433966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:50.145288944 CET3396634804193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:50.145358086 CET3480433966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:50.150666952 CET3480433966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:50.155426979 CET3396634804193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:50.155464888 CET3480433966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:50.160197973 CET3396634804193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:50.776496887 CET3396634804193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:50.776593924 CET3480433966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:50.776593924 CET3480433966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:50.891371012 CET3480633966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:50.896218061 CET3396634806193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:50.896276951 CET3480633966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:50.900983095 CET3480633966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:50.905752897 CET3396634806193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:50.905792952 CET3480633966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:50.910509109 CET3396634806193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:51.553411007 CET37608443192.168.2.23162.213.35.24
                                                                        Jan 2, 2025 16:47:51.553447962 CET44337608162.213.35.24192.168.2.23
                                                                        Jan 2, 2025 16:47:51.571980000 CET3396634806193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:51.572046995 CET3480633966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:51.572108984 CET3480633966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:51.667274952 CET3480833966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:51.672993898 CET3396634808193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:51.673042059 CET3480833966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:51.675506115 CET3480833966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:51.680982113 CET3396634808193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:51.681029081 CET3480833966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:51.685801029 CET3396634808193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:52.084594011 CET44337608162.213.35.24192.168.2.23
                                                                        Jan 2, 2025 16:47:52.084692001 CET37608443192.168.2.23162.213.35.24
                                                                        Jan 2, 2025 16:47:52.084969044 CET37608443192.168.2.23162.213.35.24
                                                                        Jan 2, 2025 16:47:52.084979057 CET44337608162.213.35.24192.168.2.23
                                                                        Jan 2, 2025 16:47:52.085239887 CET37608443192.168.2.23162.213.35.24
                                                                        Jan 2, 2025 16:47:52.085252047 CET44337608162.213.35.24192.168.2.23
                                                                        Jan 2, 2025 16:47:52.085309029 CET44337608162.213.35.24192.168.2.23
                                                                        Jan 2, 2025 16:47:52.085342884 CET37608443192.168.2.23162.213.35.24
                                                                        Jan 2, 2025 16:47:52.085349083 CET44337608162.213.35.24192.168.2.23
                                                                        Jan 2, 2025 16:47:52.085377932 CET37608443192.168.2.23162.213.35.24
                                                                        Jan 2, 2025 16:47:52.085830927 CET37608443192.168.2.23162.213.35.24
                                                                        Jan 2, 2025 16:47:52.127335072 CET44337608162.213.35.24192.168.2.23
                                                                        Jan 2, 2025 16:47:52.268273115 CET3396634808193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:52.268337965 CET3480833966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:52.268387079 CET3480833966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:52.308541059 CET44337608162.213.35.24192.168.2.23
                                                                        Jan 2, 2025 16:47:52.308600903 CET37608443192.168.2.23162.213.35.24
                                                                        Jan 2, 2025 16:47:52.308721066 CET37608443192.168.2.23162.213.35.24
                                                                        Jan 2, 2025 16:47:52.308721066 CET37608443192.168.2.23162.213.35.24
                                                                        Jan 2, 2025 16:47:52.308736086 CET44337608162.213.35.24192.168.2.23
                                                                        Jan 2, 2025 16:47:52.308747053 CET44337608162.213.35.24192.168.2.23
                                                                        Jan 2, 2025 16:47:52.308748007 CET37608443192.168.2.23162.213.35.24
                                                                        Jan 2, 2025 16:47:52.308758974 CET44337608162.213.35.24192.168.2.23
                                                                        Jan 2, 2025 16:47:52.308762074 CET37608443192.168.2.23162.213.35.24
                                                                        Jan 2, 2025 16:47:52.308767080 CET44337608162.213.35.24192.168.2.23
                                                                        Jan 2, 2025 16:47:52.308815002 CET37608443192.168.2.23162.213.35.24
                                                                        Jan 2, 2025 16:47:52.308815002 CET37608443192.168.2.23162.213.35.24
                                                                        Jan 2, 2025 16:47:52.308825016 CET44337608162.213.35.24192.168.2.23
                                                                        Jan 2, 2025 16:47:52.308840036 CET44337608162.213.35.24192.168.2.23
                                                                        Jan 2, 2025 16:47:52.308849096 CET37608443192.168.2.23162.213.35.24
                                                                        Jan 2, 2025 16:47:52.308856964 CET44337608162.213.35.24192.168.2.23
                                                                        Jan 2, 2025 16:47:52.308871031 CET37608443192.168.2.23162.213.35.24
                                                                        Jan 2, 2025 16:47:52.308871031 CET37608443192.168.2.23162.213.35.24
                                                                        Jan 2, 2025 16:47:52.308876991 CET44337608162.213.35.24192.168.2.23
                                                                        Jan 2, 2025 16:47:52.308883905 CET44337608162.213.35.24192.168.2.23
                                                                        Jan 2, 2025 16:47:52.308900118 CET37608443192.168.2.23162.213.35.24
                                                                        Jan 2, 2025 16:47:52.308907986 CET37608443192.168.2.23162.213.35.24
                                                                        Jan 2, 2025 16:47:52.308907986 CET37608443192.168.2.23162.213.35.24
                                                                        Jan 2, 2025 16:47:52.308923006 CET37608443192.168.2.23162.213.35.24
                                                                        Jan 2, 2025 16:47:52.308923960 CET44337608162.213.35.24192.168.2.23
                                                                        Jan 2, 2025 16:47:52.308944941 CET44337608162.213.35.24192.168.2.23
                                                                        Jan 2, 2025 16:47:52.308984041 CET37608443192.168.2.23162.213.35.24
                                                                        Jan 2, 2025 16:47:52.308993101 CET37608443192.168.2.23162.213.35.24
                                                                        Jan 2, 2025 16:47:52.309012890 CET37608443192.168.2.23162.213.35.24
                                                                        Jan 2, 2025 16:47:52.309055090 CET44337608162.213.35.24192.168.2.23
                                                                        Jan 2, 2025 16:47:52.309101105 CET37608443192.168.2.23162.213.35.24
                                                                        Jan 2, 2025 16:47:52.309109926 CET44337608162.213.35.24192.168.2.23
                                                                        Jan 2, 2025 16:47:52.309145927 CET44337608162.213.35.24192.168.2.23
                                                                        Jan 2, 2025 16:47:52.309160948 CET37608443192.168.2.23162.213.35.24
                                                                        Jan 2, 2025 16:47:52.309170961 CET44337608162.213.35.24192.168.2.23
                                                                        Jan 2, 2025 16:47:52.309182882 CET37608443192.168.2.23162.213.35.24
                                                                        Jan 2, 2025 16:47:52.309182882 CET37608443192.168.2.23162.213.35.24
                                                                        Jan 2, 2025 16:47:52.309197903 CET44337608162.213.35.24192.168.2.23
                                                                        Jan 2, 2025 16:47:52.370417118 CET3481033966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:52.375209093 CET3396634810193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:52.375266075 CET3481033966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:52.377979994 CET3481033966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:52.382776976 CET3396634810193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:52.382817984 CET3481033966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:52.387550116 CET3396634810193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:52.705424070 CET44337608162.213.35.24192.168.2.23
                                                                        Jan 2, 2025 16:47:52.705503941 CET37608443192.168.2.23162.213.35.24
                                                                        Jan 2, 2025 16:47:52.705514908 CET44337608162.213.35.24192.168.2.23
                                                                        Jan 2, 2025 16:47:52.705529928 CET44337608162.213.35.24192.168.2.23
                                                                        Jan 2, 2025 16:47:52.705552101 CET37608443192.168.2.23162.213.35.24
                                                                        Jan 2, 2025 16:47:52.705626011 CET37608443192.168.2.23162.213.35.24
                                                                        Jan 2, 2025 16:47:52.705641985 CET44337608162.213.35.24192.168.2.23
                                                                        Jan 2, 2025 16:47:52.978825092 CET3396634810193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:52.978873014 CET3481033966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:52.978921890 CET3481033966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:52.989636898 CET42836443192.168.2.2391.189.91.43
                                                                        Jan 2, 2025 16:47:53.070637941 CET3481233966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:53.075926065 CET3396634812193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:53.076020002 CET3481233966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:53.079607964 CET3481233966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:53.084353924 CET3396634812193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:53.084403038 CET3481233966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:53.089411020 CET3396634812193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:53.685587883 CET3396634812193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:53.685672045 CET3481233966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:53.685672045 CET3481233966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:53.791196108 CET3481433966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:53.795988083 CET3396634814193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:53.796056032 CET3481433966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:53.799262047 CET3481433966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:53.804058075 CET3396634814193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:53.804095030 CET3481433966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:53.808929920 CET3396634814193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:54.409987926 CET3396634814193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:54.410104036 CET3481433966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:54.410104036 CET3481433966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:54.508769035 CET3481633966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:54.513597012 CET3396634816193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:54.513664007 CET3481633966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:54.517982960 CET3481633966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:54.522789001 CET3396634816193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:54.522844076 CET3481633966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:54.525423050 CET4251680192.168.2.23109.202.202.202
                                                                        Jan 2, 2025 16:47:54.527645111 CET3396634816193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:55.108478069 CET3396634816193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:55.108587980 CET3481633966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:55.108587980 CET3481633966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:55.215379000 CET3481833966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:55.220202923 CET3396634818193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:55.220303059 CET3481833966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:55.224055052 CET3481833966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:55.228868008 CET3396634818193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:55.228912115 CET3481833966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:55.233685970 CET3396634818193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:55.846623898 CET3396634818193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:55.846731901 CET3481833966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:55.846731901 CET3481833966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:55.946152925 CET3482033966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:55.950912952 CET3396634820193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:55.950975895 CET3482033966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:55.955640078 CET3482033966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:55.960339069 CET3396634820193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:55.960385084 CET3482033966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:55.965137005 CET3396634820193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:56.574023008 CET3396634820193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:56.574119091 CET3482033966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:56.574119091 CET3482033966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:56.651989937 CET3482233966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:56.656804085 CET3396634822193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:56.656855106 CET3482233966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:56.660459042 CET3482233966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:56.665224075 CET3396634822193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:56.665271044 CET3482233966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:56.670115948 CET3396634822193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:57.263601065 CET3396634822193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:57.263678074 CET3482233966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:57.263701916 CET3482233966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:57.336033106 CET3482433966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:57.340950966 CET3396634824193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:57.341061115 CET3482433966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:57.341991901 CET3482433966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:57.346828938 CET3396634824193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:57.346877098 CET3482433966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:57.351665974 CET3396634824193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:57.941217899 CET3396634824193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:57.941342115 CET3482433966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:57.941342115 CET3482433966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:58.011266947 CET3482633966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:58.018369913 CET3396634826193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:58.018440962 CET3482633966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:58.019054890 CET3482633966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:58.023868084 CET3396634826193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:58.023907900 CET3482633966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:58.028681040 CET3396634826193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:58.932233095 CET3396634826193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:58.932312012 CET3482633966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:58.932346106 CET3482633966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:59.003835917 CET3482833966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:59.008718967 CET3396634828193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:59.008771896 CET3482833966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:59.009388924 CET3482833966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:59.014166117 CET3396634828193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:59.014206886 CET3482833966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:59.019037008 CET3396634828193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:59.603249073 CET3396634828193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:59.603317976 CET3482833966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:59.603344917 CET3482833966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:59.679572105 CET3483033966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:59.684386015 CET3396634830193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:59.684453964 CET3483033966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:59.685069084 CET3483033966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:59.689817905 CET3396634830193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:47:59.689866066 CET3483033966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:47:59.694717884 CET3396634830193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:48:00.307102919 CET3396634830193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:48:00.307183981 CET3483033966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:48:00.307250023 CET3483033966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:48:00.405533075 CET3483233966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:48:00.410310984 CET3396634832193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:48:00.410362005 CET3483233966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:48:00.411524057 CET3483233966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:48:00.416333914 CET3396634832193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:48:00.416376114 CET3483233966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:48:00.421291113 CET3396634832193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:48:06.914489031 CET77335001489.190.156.145192.168.2.23
                                                                        Jan 2, 2025 16:48:06.919702053 CET500147733192.168.2.2389.190.156.145
                                                                        Jan 2, 2025 16:48:07.839602947 CET43928443192.168.2.2391.189.91.42
                                                                        Jan 2, 2025 16:48:20.121887922 CET42836443192.168.2.2391.189.91.43
                                                                        Jan 2, 2025 16:48:24.217483044 CET4251680192.168.2.23109.202.202.202
                                                                        Jan 2, 2025 16:48:48.789983988 CET43928443192.168.2.2391.189.91.42
                                                                        Jan 2, 2025 16:49:10.459702969 CET3483233966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:49:10.464598894 CET3396634832193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:49:10.636569023 CET3396634832193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:49:10.636778116 CET3483233966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:49:20.645723104 CET3483233966192.168.2.23193.111.248.108
                                                                        Jan 2, 2025 16:49:20.650557041 CET3396634832193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:49:20.822504997 CET3396634832193.111.248.108192.168.2.23
                                                                        Jan 2, 2025 16:49:20.822782040 CET3483233966192.168.2.23193.111.248.108
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Jan 2, 2025 16:47:44.785444975 CET4686353192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:44.795208931 CET53468638.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:44.815923929 CET4095653192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:44.822123051 CET53409568.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:44.824064016 CET4947053192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:44.830173016 CET53494708.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:44.841763973 CET3730653192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:44.849412918 CET53373068.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:44.857992887 CET5434453192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:44.864115953 CET53543448.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:44.866514921 CET3431753192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:44.874094009 CET53343178.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:45.661931992 CET5451053192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:45.668153048 CET53545108.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:45.672231913 CET4163153192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:45.678649902 CET53416318.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:45.681653976 CET5309853192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:45.688054085 CET53530988.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:45.690783024 CET5964653192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:45.697254896 CET53596468.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:45.700081110 CET4481553192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:45.706381083 CET53448158.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:45.709193945 CET5704853192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:45.715410948 CET53570488.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:45.717787981 CET4656853192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:45.723974943 CET53465688.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:45.726545095 CET5860953192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:45.732650042 CET53586098.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:45.736215115 CET3630053192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:45.742393970 CET53363008.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:45.746429920 CET3352253192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:45.752754927 CET53335228.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:46.376162052 CET4525653192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:46.382379055 CET53452568.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:46.386243105 CET4864153192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:46.392452002 CET53486418.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:46.395467997 CET4597853192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:46.401825905 CET53459788.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:46.405589104 CET6062653192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:46.411896944 CET53606268.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:46.415595055 CET4342053192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:46.421592951 CET53434208.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:46.424750090 CET5494853192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:46.430876017 CET53549488.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:46.433429003 CET5129253192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:46.440125942 CET53512928.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:46.443375111 CET6061553192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:46.449991941 CET53606158.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:46.453078985 CET5941253192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:46.459075928 CET53594128.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:46.462054968 CET5615553192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:46.468415976 CET53561558.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:47.094530106 CET5499353192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:47.101922989 CET53549938.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:47.135102987 CET5079053192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:47.143071890 CET53507908.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:47.150098085 CET3596253192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:47.158184052 CET53359628.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:47.162230015 CET3392453192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:47.168673038 CET53339248.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:47.173051119 CET5354153192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:47.180424929 CET53535418.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:47.185250998 CET3881653192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:47.192661047 CET53388168.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:47.197860003 CET5949753192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:47.205817938 CET53594978.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:47.210948944 CET5484453192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:47.221326113 CET53548448.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:47.226068020 CET3653553192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:47.233057976 CET53365358.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:47.237163067 CET3601753192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:47.246098995 CET53360178.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:47.771123886 CET4743953192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:47.771163940 CET5288553192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:47.777492046 CET53474398.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:47.777513981 CET53528858.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:47.872272015 CET3502653192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:47.878628969 CET53350268.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:47.884243011 CET4263153192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:47.890436888 CET53426318.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:47.896459103 CET4892653192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:47.902741909 CET53489268.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:47.907219887 CET5473853192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:47.913393021 CET53547388.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:47.918224096 CET3288953192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:47.924237967 CET53328898.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:47.929620981 CET5861853192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:47.935959101 CET53586188.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:47.941095114 CET3406053192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:47.947523117 CET53340608.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:47.951527119 CET4329353192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:47.957989931 CET53432938.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:47.961488008 CET4374953192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:47.967434883 CET53437498.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:47.971580029 CET6019153192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:47.977857113 CET53601918.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:48.093455076 CET5482253192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:48.099863052 CET53548228.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:48.593977928 CET5128053192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:48.600342035 CET53512808.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:48.604718924 CET5092253192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:48.610924006 CET53509228.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:48.614969969 CET4927953192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:48.621184111 CET53492798.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:48.624320984 CET5633953192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:48.630599976 CET53563398.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:48.634243011 CET4872053192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:48.640734911 CET53487208.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:48.643932104 CET3965853192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:48.650248051 CET53396588.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:48.653779984 CET4438753192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:48.660239935 CET53443878.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:48.665944099 CET5467953192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:48.672483921 CET53546798.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:48.675415039 CET4192653192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:48.681821108 CET53419268.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:48.685175896 CET5206753192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:48.691593885 CET53520678.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:49.323549986 CET4529353192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:49.329796076 CET53452938.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:49.333092928 CET6084553192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:49.339554071 CET53608458.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:49.342474937 CET3361853192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:49.348704100 CET53336188.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:49.352473974 CET5344253192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:49.358719110 CET53534428.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:49.362646103 CET5860953192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:49.369013071 CET53586098.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:49.373451948 CET5756353192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:49.379847050 CET53575638.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:49.383579016 CET4344453192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:49.389991045 CET53434448.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:49.393529892 CET5757253192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:49.399709940 CET53575728.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:49.403259039 CET4079253192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:49.409235954 CET53407928.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:49.412918091 CET3888453192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:49.419228077 CET53388848.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:50.025504112 CET5845553192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:50.031774998 CET53584558.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:50.035981894 CET5573853192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:50.042285919 CET53557388.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:50.049823046 CET3584553192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:50.056179047 CET53358458.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:50.061486006 CET3671453192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:50.067883015 CET53367148.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:50.072906971 CET4379453192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:50.079150915 CET53437948.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:50.086968899 CET6029153192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:50.093091965 CET53602918.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:50.098026991 CET4641553192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:50.104197979 CET53464158.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:50.109152079 CET6062253192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:50.115443945 CET53606228.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:50.120620012 CET5288553192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:50.126781940 CET53528858.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:50.131849051 CET3483853192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:50.138057947 CET53348388.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:50.780975103 CET3795353192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:50.787426949 CET53379538.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:50.791599989 CET5933953192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:50.798206091 CET53593398.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:50.802934885 CET4064653192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:50.809283018 CET53406468.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:50.814007044 CET5630453192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:50.820183992 CET53563048.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:50.824270010 CET4697853192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:50.832626104 CET53469788.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:50.837213039 CET4372153192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:50.843991995 CET53437218.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:50.848155022 CET4165353192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:50.856174946 CET53416538.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:50.860970974 CET4498953192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:50.867583036 CET53449898.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:50.871906996 CET4434653192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:50.878354073 CET53443468.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:50.882536888 CET4497053192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:50.888737917 CET53449708.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:51.574011087 CET3279753192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:51.580981016 CET53327978.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:51.584127903 CET5624353192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:51.590429068 CET53562438.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:51.594212055 CET4773453192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:51.600476980 CET53477348.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:51.604065895 CET4065553192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:51.610084057 CET53406558.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:51.614012003 CET5809153192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:51.620434999 CET53580918.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:51.623913050 CET6081553192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:51.630248070 CET53608158.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:51.632965088 CET3391153192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:51.639425993 CET53339118.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:51.641571999 CET3553653192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:51.647984028 CET53355368.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:51.650161028 CET4380253192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:51.656415939 CET53438028.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:51.659645081 CET3485053192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:51.666023016 CET53348508.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:52.270457029 CET3308553192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:52.276896954 CET53330858.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:52.279330015 CET4660253192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:52.287399054 CET53466028.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:52.289912939 CET5792553192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:52.296382904 CET53579258.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:52.298943996 CET4399753192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:52.307533026 CET53439978.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:52.309938908 CET3963353192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:52.320683956 CET53396338.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:52.323497057 CET3341053192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:52.329873085 CET53334108.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:52.333056927 CET5450653192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:52.339389086 CET53545068.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:52.342118979 CET5470553192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:52.349488020 CET53547058.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:52.351891994 CET3355153192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:52.358158112 CET53335518.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:52.360961914 CET5142753192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:52.369062901 CET53514278.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:52.981386900 CET3613853192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:52.987639904 CET53361388.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:52.990700960 CET3550353192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:52.997174025 CET53355038.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:53.000236988 CET5167753192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:53.006541014 CET53516778.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:53.008811951 CET3672253192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:53.015292883 CET53367228.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:53.017890930 CET4168153192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:53.024147987 CET53416818.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:53.026870966 CET5014653192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:53.033032894 CET53501468.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:53.035332918 CET5581953192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:53.041659117 CET53558198.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:53.043997049 CET5670053192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:53.050657034 CET53567008.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:53.053790092 CET4347953192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:53.059734106 CET53434798.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:53.062726974 CET4171553192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:53.068958998 CET53417158.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:53.688570976 CET4870453192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:53.694787025 CET53487048.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:53.698345900 CET5181753192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:53.706727982 CET53518178.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:53.710434914 CET3555353192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:53.717679977 CET53355538.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:53.721575975 CET5714553192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:53.730914116 CET53571458.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:53.734554052 CET3990353192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:53.741059065 CET53399038.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:53.744446039 CET5640153192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:53.750943899 CET53564018.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:53.754117012 CET5812653192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:53.760199070 CET53581268.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:53.764028072 CET4457753192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:53.770061016 CET53445778.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:53.773497105 CET3467553192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:53.779694080 CET53346758.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:53.783253908 CET3893453192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:53.789483070 CET53389348.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:54.413790941 CET3836653192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:54.420671940 CET53383668.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:54.423578978 CET5155853192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:54.429852009 CET53515588.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:54.433111906 CET4462853192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:54.439944029 CET53446288.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:54.442564011 CET5092153192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:54.448993921 CET53509218.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:54.451739073 CET3920653192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:54.458241940 CET53392068.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:54.462462902 CET5196753192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:54.468854904 CET53519678.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:54.472575903 CET4991353192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:54.478931904 CET53499138.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:54.483453035 CET5353653192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:54.489665985 CET53535368.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:54.492420912 CET3744953192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:54.498466969 CET53374498.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:54.501035929 CET6001053192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:54.506963968 CET53600108.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:55.111959934 CET3800053192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:55.118391037 CET53380008.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:55.121386051 CET5469953192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:55.127619028 CET53546998.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:55.131037951 CET4012553192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:55.137099028 CET53401258.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:55.140701056 CET3515853192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:55.146992922 CET53351588.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:55.152157068 CET5076853192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:55.158409119 CET53507688.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:55.161834955 CET6017253192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:55.168335915 CET53601728.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:55.171837091 CET3862653192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:55.178257942 CET53386268.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:55.184228897 CET5260153192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:55.190511942 CET53526018.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:55.194479942 CET5912153192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:55.200820923 CET53591218.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:55.207366943 CET3465753192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:55.213785887 CET53346578.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:55.849805117 CET3595353192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:55.856110096 CET53359538.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:55.859838963 CET3702253192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:55.866115093 CET53370228.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:55.870840073 CET4561553192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:55.877125025 CET53456158.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:55.880182981 CET5199453192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:55.886553049 CET53519948.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:55.890033960 CET5847353192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:55.896754026 CET53584738.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:55.899825096 CET5176853192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:55.905963898 CET53517688.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:55.909631014 CET5154653192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:55.915932894 CET53515468.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:55.919141054 CET5509253192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:55.925333977 CET53550928.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:55.928750038 CET5599453192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:55.934760094 CET53559948.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:55.937978983 CET5158953192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:55.943926096 CET53515898.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:56.575308084 CET4913453192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:56.582899094 CET53491348.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:56.583964109 CET4702453192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:56.590805054 CET53470248.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:56.592219114 CET5553053192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:56.598498106 CET53555308.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:56.599891901 CET5136653192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:56.605885983 CET53513668.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:56.607120991 CET3529853192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:56.613611937 CET53352988.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:56.614672899 CET4366853192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:56.620848894 CET53436688.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:56.622255087 CET4673153192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:56.628483057 CET53467318.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:56.629739046 CET5960753192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:56.635957003 CET53596078.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:56.637150049 CET4114653192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:56.643599033 CET53411468.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:56.644867897 CET4078753192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:56.651154041 CET53407878.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:57.264615059 CET3871553192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:57.270906925 CET53387158.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:57.271737099 CET5760153192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:57.278170109 CET53576018.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:57.279058933 CET5461253192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:57.285417080 CET53546128.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:57.286233902 CET3335353192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:57.292462111 CET53333538.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:57.293221951 CET4893253192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:57.299648046 CET53489328.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:57.300427914 CET6028453192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:57.306663990 CET53602848.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:57.307538986 CET4334153192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:57.313827038 CET53433418.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:57.314675093 CET3479353192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:57.320991039 CET53347938.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:57.321767092 CET4140053192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:57.328129053 CET53414008.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:57.328994036 CET5638853192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:57.335650921 CET53563888.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:57.942193985 CET4100153192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:57.948626041 CET53410018.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:57.949301958 CET5505553192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:57.955727100 CET53550558.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:57.956357002 CET6078053192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:57.962435007 CET53607808.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:57.963073015 CET6044953192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:57.969321966 CET53604498.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:57.969978094 CET3993253192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:57.976269960 CET53399328.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:57.976939917 CET4095053192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:57.983146906 CET53409508.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:57.983793974 CET4104853192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:57.989716053 CET53410488.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:57.990381956 CET3354453192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:57.996891975 CET53335448.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:57.997539997 CET4736953192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:58.004055977 CET53473698.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:58.004719973 CET3472953192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:58.010915995 CET53347298.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:58.933094978 CET3693953192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:58.940433025 CET53369398.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:58.941153049 CET4166553192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:58.947164059 CET53416658.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:58.947873116 CET5636153192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:58.954209089 CET53563618.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:58.954885006 CET3738653192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:58.961178064 CET53373868.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:58.961848974 CET5173353192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:58.968327999 CET53517338.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:58.968969107 CET5074053192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:58.975225925 CET53507408.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:58.975907087 CET4276053192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:58.982191086 CET53427608.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:58.982949018 CET4850553192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:58.989336014 CET53485058.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:58.990292072 CET3356353192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:58.996469975 CET53335638.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:58.997268915 CET5559453192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:59.003495932 CET53555948.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:59.604480982 CET3493353192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:59.610661030 CET53349338.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:59.611922979 CET6040353192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:59.618144989 CET53604038.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:59.619276047 CET5697353192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:59.625474930 CET53569738.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:59.626753092 CET6080353192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:59.633018970 CET53608038.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:59.634062052 CET3278753192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:59.640443087 CET53327878.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:59.641684055 CET5762953192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:59.648099899 CET53576298.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:59.649205923 CET4107253192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:59.655528069 CET53410728.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:59.656222105 CET4429653192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:59.662919044 CET53442968.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:59.663625002 CET5976753192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:59.671943903 CET53597678.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:47:59.672749996 CET3385453192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:47:59.679128885 CET53338548.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:48:00.308269024 CET5137053192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:48:00.314873934 CET53513708.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:48:00.316055059 CET4428753192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:48:00.322102070 CET53442878.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:48:00.323183060 CET4827053192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:48:00.329438925 CET53482708.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:48:00.330442905 CET4537753192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:48:00.336500883 CET53453778.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:48:00.337558031 CET4842053192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:48:00.343889952 CET53484208.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:48:00.345228910 CET3978053192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:48:00.351525068 CET53397808.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:48:00.352672100 CET4848953192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:48:00.358964920 CET53484898.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:48:00.359946012 CET5054353192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:48:00.366378069 CET53505438.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:48:00.367403984 CET4659653192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:48:00.373694897 CET53465968.8.8.8192.168.2.23
                                                                        Jan 2, 2025 16:48:00.397648096 CET3471753192.168.2.238.8.8.8
                                                                        Jan 2, 2025 16:48:00.403923035 CET53347178.8.8.8192.168.2.23
                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                        Jan 2, 2025 16:47:55.208312035 CET192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable
                                                                        Jan 2, 2025 16:49:15.220056057 CET192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable
                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                        Jan 2, 2025 16:47:44.785444975 CET192.168.2.238.8.8.80xd2a4Standard query (0)raw.cloudboats.vipA (IP address)IN (0x0001)false
                                                                        Jan 2, 2025 16:47:44.815923929 CET192.168.2.238.8.8.80xa6f7Standard query (0)raw.cloudboats.vip. [malformed]256288false
                                                                        Jan 2, 2025 16:47:44.824064016 CET192.168.2.238.8.8.80xa6f7Standard query (0)raw.cloudboats.vip. [malformed]256288false
                                                                        Jan 2, 2025 16:47:44.841763973 CET192.168.2.238.8.8.80xa6f7Standard query (0)raw.cloudboats.vip. [malformed]256288false
                                                                        Jan 2, 2025 16:47:44.857992887 CET192.168.2.238.8.8.80xa6f7Standard query (0)raw.cloudboats.vip. [malformed]256288false
                                                                        Jan 2, 2025 16:47:44.866514921 CET192.168.2.238.8.8.80xa6f7Standard query (0)raw.cloudboats.vip. [malformed]256288false
                                                                        Jan 2, 2025 16:47:45.709193945 CET192.168.2.238.8.8.80xd718Standard query (0)raw.cloudboats.vip. [malformed]256289false
                                                                        Jan 2, 2025 16:47:45.717787981 CET192.168.2.238.8.8.80xd718Standard query (0)raw.cloudboats.vip. [malformed]256289false
                                                                        Jan 2, 2025 16:47:45.726545095 CET192.168.2.238.8.8.80xd718Standard query (0)raw.cloudboats.vip. [malformed]256289false
                                                                        Jan 2, 2025 16:47:45.736215115 CET192.168.2.238.8.8.80xd718Standard query (0)raw.cloudboats.vip. [malformed]256289false
                                                                        Jan 2, 2025 16:47:45.746429920 CET192.168.2.238.8.8.80xd718Standard query (0)raw.cloudboats.vip. [malformed]256289false
                                                                        Jan 2, 2025 16:47:46.424750090 CET192.168.2.238.8.8.80xdac4Standard query (0)raw.cloudboats.vip. [malformed]256290false
                                                                        Jan 2, 2025 16:47:46.433429003 CET192.168.2.238.8.8.80xdac4Standard query (0)raw.cloudboats.vip. [malformed]256290false
                                                                        Jan 2, 2025 16:47:46.443375111 CET192.168.2.238.8.8.80xdac4Standard query (0)raw.cloudboats.vip. [malformed]256290false
                                                                        Jan 2, 2025 16:47:46.453078985 CET192.168.2.238.8.8.80xdac4Standard query (0)raw.cloudboats.vip. [malformed]256290false
                                                                        Jan 2, 2025 16:47:46.462054968 CET192.168.2.238.8.8.80xdac4Standard query (0)raw.cloudboats.vip. [malformed]256290false
                                                                        Jan 2, 2025 16:47:47.185250998 CET192.168.2.238.8.8.80x76e2Standard query (0)raw.cloudboats.vip. [malformed]256291false
                                                                        Jan 2, 2025 16:47:47.197860003 CET192.168.2.238.8.8.80x76e2Standard query (0)raw.cloudboats.vip. [malformed]256291false
                                                                        Jan 2, 2025 16:47:47.210948944 CET192.168.2.238.8.8.80x76e2Standard query (0)raw.cloudboats.vip. [malformed]256291false
                                                                        Jan 2, 2025 16:47:47.226068020 CET192.168.2.238.8.8.80x76e2Standard query (0)raw.cloudboats.vip. [malformed]256291false
                                                                        Jan 2, 2025 16:47:47.237163067 CET192.168.2.238.8.8.80x76e2Standard query (0)raw.cloudboats.vip. [malformed]256291false
                                                                        Jan 2, 2025 16:47:47.771123886 CET192.168.2.238.8.8.80xf47eStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                                        Jan 2, 2025 16:47:47.771163940 CET192.168.2.238.8.8.80x9a8Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                                        Jan 2, 2025 16:47:47.929620981 CET192.168.2.238.8.8.80xd090Standard query (0)raw.cloudboats.vip. [malformed]256291false
                                                                        Jan 2, 2025 16:47:47.941095114 CET192.168.2.238.8.8.80xd090Standard query (0)raw.cloudboats.vip. [malformed]256291false
                                                                        Jan 2, 2025 16:47:47.951527119 CET192.168.2.238.8.8.80xd090Standard query (0)raw.cloudboats.vip. [malformed]256291false
                                                                        Jan 2, 2025 16:47:47.961488008 CET192.168.2.238.8.8.80xd090Standard query (0)raw.cloudboats.vip. [malformed]256291false
                                                                        Jan 2, 2025 16:47:47.971580029 CET192.168.2.238.8.8.80xd090Standard query (0)raw.cloudboats.vip. [malformed]256291false
                                                                        Jan 2, 2025 16:47:48.093455076 CET192.168.2.238.8.8.80x6e5dStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                                        Jan 2, 2025 16:47:48.643932104 CET192.168.2.238.8.8.80xf811Standard query (0)raw.cloudboats.vip. [malformed]256292false
                                                                        Jan 2, 2025 16:47:48.653779984 CET192.168.2.238.8.8.80xf811Standard query (0)raw.cloudboats.vip. [malformed]256292false
                                                                        Jan 2, 2025 16:47:48.665944099 CET192.168.2.238.8.8.80xf811Standard query (0)raw.cloudboats.vip. [malformed]256292false
                                                                        Jan 2, 2025 16:47:48.675415039 CET192.168.2.238.8.8.80xf811Standard query (0)raw.cloudboats.vip. [malformed]256292false
                                                                        Jan 2, 2025 16:47:48.685175896 CET192.168.2.238.8.8.80xf811Standard query (0)raw.cloudboats.vip. [malformed]256292false
                                                                        Jan 2, 2025 16:47:49.373451948 CET192.168.2.238.8.8.80x921eStandard query (0)raw.cloudboats.vip. [malformed]256293false
                                                                        Jan 2, 2025 16:47:49.383579016 CET192.168.2.238.8.8.80x921eStandard query (0)raw.cloudboats.vip. [malformed]256293false
                                                                        Jan 2, 2025 16:47:49.393529892 CET192.168.2.238.8.8.80x921eStandard query (0)raw.cloudboats.vip. [malformed]256293false
                                                                        Jan 2, 2025 16:47:49.403259039 CET192.168.2.238.8.8.80x921eStandard query (0)raw.cloudboats.vip. [malformed]256293false
                                                                        Jan 2, 2025 16:47:49.412918091 CET192.168.2.238.8.8.80x921eStandard query (0)raw.cloudboats.vip. [malformed]256293false
                                                                        Jan 2, 2025 16:47:50.086968899 CET192.168.2.238.8.8.80xe82bStandard query (0)raw.cloudboats.vip. [malformed]256294false
                                                                        Jan 2, 2025 16:47:50.098026991 CET192.168.2.238.8.8.80xe82bStandard query (0)raw.cloudboats.vip. [malformed]256294false
                                                                        Jan 2, 2025 16:47:50.109152079 CET192.168.2.238.8.8.80xe82bStandard query (0)raw.cloudboats.vip. [malformed]256294false
                                                                        Jan 2, 2025 16:47:50.120620012 CET192.168.2.238.8.8.80xe82bStandard query (0)raw.cloudboats.vip. [malformed]256294false
                                                                        Jan 2, 2025 16:47:50.131849051 CET192.168.2.238.8.8.80xe82bStandard query (0)raw.cloudboats.vip. [malformed]256294false
                                                                        Jan 2, 2025 16:47:50.837213039 CET192.168.2.238.8.8.80xff48Standard query (0)raw.cloudboats.vip. [malformed]256294false
                                                                        Jan 2, 2025 16:47:50.848155022 CET192.168.2.238.8.8.80xff48Standard query (0)raw.cloudboats.vip. [malformed]256294false
                                                                        Jan 2, 2025 16:47:50.860970974 CET192.168.2.238.8.8.80xff48Standard query (0)raw.cloudboats.vip. [malformed]256294false
                                                                        Jan 2, 2025 16:47:50.871906996 CET192.168.2.238.8.8.80xff48Standard query (0)raw.cloudboats.vip. [malformed]256294false
                                                                        Jan 2, 2025 16:47:50.882536888 CET192.168.2.238.8.8.80xff48Standard query (0)raw.cloudboats.vip. [malformed]256294false
                                                                        Jan 2, 2025 16:47:51.623913050 CET192.168.2.238.8.8.80xf225Standard query (0)raw.cloudboats.vip. [malformed]256295false
                                                                        Jan 2, 2025 16:47:51.632965088 CET192.168.2.238.8.8.80xf225Standard query (0)raw.cloudboats.vip. [malformed]256295false
                                                                        Jan 2, 2025 16:47:51.641571999 CET192.168.2.238.8.8.80xf225Standard query (0)raw.cloudboats.vip. [malformed]256295false
                                                                        Jan 2, 2025 16:47:51.650161028 CET192.168.2.238.8.8.80xf225Standard query (0)raw.cloudboats.vip. [malformed]256295false
                                                                        Jan 2, 2025 16:47:51.659645081 CET192.168.2.238.8.8.80xf225Standard query (0)raw.cloudboats.vip. [malformed]256295false
                                                                        Jan 2, 2025 16:47:52.323497057 CET192.168.2.238.8.8.80x946bStandard query (0)raw.cloudboats.vip. [malformed]256296false
                                                                        Jan 2, 2025 16:47:52.333056927 CET192.168.2.238.8.8.80x946bStandard query (0)raw.cloudboats.vip. [malformed]256296false
                                                                        Jan 2, 2025 16:47:52.342118979 CET192.168.2.238.8.8.80x946bStandard query (0)raw.cloudboats.vip. [malformed]256296false
                                                                        Jan 2, 2025 16:47:52.351891994 CET192.168.2.238.8.8.80x946bStandard query (0)raw.cloudboats.vip. [malformed]256296false
                                                                        Jan 2, 2025 16:47:52.360961914 CET192.168.2.238.8.8.80x946bStandard query (0)raw.cloudboats.vip. [malformed]256296false
                                                                        Jan 2, 2025 16:47:53.026870966 CET192.168.2.238.8.8.80xe3bStandard query (0)raw.cloudboats.vip. [malformed]256297false
                                                                        Jan 2, 2025 16:47:53.035332918 CET192.168.2.238.8.8.80xe3bStandard query (0)raw.cloudboats.vip. [malformed]256297false
                                                                        Jan 2, 2025 16:47:53.043997049 CET192.168.2.238.8.8.80xe3bStandard query (0)raw.cloudboats.vip. [malformed]256297false
                                                                        Jan 2, 2025 16:47:53.053790092 CET192.168.2.238.8.8.80xe3bStandard query (0)raw.cloudboats.vip. [malformed]256297false
                                                                        Jan 2, 2025 16:47:53.062726974 CET192.168.2.238.8.8.80xe3bStandard query (0)raw.cloudboats.vip. [malformed]256297false
                                                                        Jan 2, 2025 16:47:53.744446039 CET192.168.2.238.8.8.80x2cfdStandard query (0)raw.cloudboats.vip. [malformed]256297false
                                                                        Jan 2, 2025 16:47:53.754117012 CET192.168.2.238.8.8.80x2cfdStandard query (0)raw.cloudboats.vip. [malformed]256297false
                                                                        Jan 2, 2025 16:47:53.764028072 CET192.168.2.238.8.8.80x2cfdStandard query (0)raw.cloudboats.vip. [malformed]256297false
                                                                        Jan 2, 2025 16:47:53.773497105 CET192.168.2.238.8.8.80x2cfdStandard query (0)raw.cloudboats.vip. [malformed]256297false
                                                                        Jan 2, 2025 16:47:53.783253908 CET192.168.2.238.8.8.80x2cfdStandard query (0)raw.cloudboats.vip. [malformed]256297false
                                                                        Jan 2, 2025 16:47:54.462462902 CET192.168.2.238.8.8.80x4f7aStandard query (0)raw.cloudboats.vip. [malformed]256298false
                                                                        Jan 2, 2025 16:47:54.472575903 CET192.168.2.238.8.8.80x4f7aStandard query (0)raw.cloudboats.vip. [malformed]256298false
                                                                        Jan 2, 2025 16:47:54.483453035 CET192.168.2.238.8.8.80x4f7aStandard query (0)raw.cloudboats.vip. [malformed]256298false
                                                                        Jan 2, 2025 16:47:54.492420912 CET192.168.2.238.8.8.80x4f7aStandard query (0)raw.cloudboats.vip. [malformed]256298false
                                                                        Jan 2, 2025 16:47:54.501035929 CET192.168.2.238.8.8.80x4f7aStandard query (0)raw.cloudboats.vip. [malformed]256298false
                                                                        Jan 2, 2025 16:47:55.161834955 CET192.168.2.238.8.8.80xc39eStandard query (0)raw.cloudboats.vip. [malformed]256299false
                                                                        Jan 2, 2025 16:47:55.171837091 CET192.168.2.238.8.8.80xc39eStandard query (0)raw.cloudboats.vip. [malformed]256299false
                                                                        Jan 2, 2025 16:47:55.184228897 CET192.168.2.238.8.8.80xc39eStandard query (0)raw.cloudboats.vip. [malformed]256299false
                                                                        Jan 2, 2025 16:47:55.194479942 CET192.168.2.238.8.8.80xc39eStandard query (0)raw.cloudboats.vip. [malformed]256299false
                                                                        Jan 2, 2025 16:47:55.207366943 CET192.168.2.238.8.8.80xc39eStandard query (0)raw.cloudboats.vip. [malformed]256299false
                                                                        Jan 2, 2025 16:47:55.899825096 CET192.168.2.238.8.8.80x78b8Standard query (0)raw.cloudboats.vip. [malformed]256299false
                                                                        Jan 2, 2025 16:47:55.909631014 CET192.168.2.238.8.8.80x78b8Standard query (0)raw.cloudboats.vip. [malformed]256299false
                                                                        Jan 2, 2025 16:47:55.919141054 CET192.168.2.238.8.8.80x78b8Standard query (0)raw.cloudboats.vip. [malformed]256299false
                                                                        Jan 2, 2025 16:47:55.928750038 CET192.168.2.238.8.8.80x78b8Standard query (0)raw.cloudboats.vip. [malformed]256299false
                                                                        Jan 2, 2025 16:47:55.937978983 CET192.168.2.238.8.8.80x78b8Standard query (0)raw.cloudboats.vip. [malformed]256299false
                                                                        Jan 2, 2025 16:47:56.614672899 CET192.168.2.238.8.8.80x74e9Standard query (0)raw.cloudboats.vip. [malformed]256300false
                                                                        Jan 2, 2025 16:47:56.622255087 CET192.168.2.238.8.8.80x74e9Standard query (0)raw.cloudboats.vip. [malformed]256300false
                                                                        Jan 2, 2025 16:47:56.629739046 CET192.168.2.238.8.8.80x74e9Standard query (0)raw.cloudboats.vip. [malformed]256300false
                                                                        Jan 2, 2025 16:47:56.637150049 CET192.168.2.238.8.8.80x74e9Standard query (0)raw.cloudboats.vip. [malformed]256300false
                                                                        Jan 2, 2025 16:47:56.644867897 CET192.168.2.238.8.8.80x74e9Standard query (0)raw.cloudboats.vip. [malformed]256300false
                                                                        Jan 2, 2025 16:47:57.300427914 CET192.168.2.238.8.8.80xe9c9Standard query (0)raw.cloudboats.vip. [malformed]256301false
                                                                        Jan 2, 2025 16:47:57.307538986 CET192.168.2.238.8.8.80xe9c9Standard query (0)raw.cloudboats.vip. [malformed]256301false
                                                                        Jan 2, 2025 16:47:57.314675093 CET192.168.2.238.8.8.80xe9c9Standard query (0)raw.cloudboats.vip. [malformed]256301false
                                                                        Jan 2, 2025 16:47:57.321767092 CET192.168.2.238.8.8.80xe9c9Standard query (0)raw.cloudboats.vip. [malformed]256301false
                                                                        Jan 2, 2025 16:47:57.328994036 CET192.168.2.238.8.8.80xe9c9Standard query (0)raw.cloudboats.vip. [malformed]256301false
                                                                        Jan 2, 2025 16:47:57.976939917 CET192.168.2.238.8.8.80xb022Standard query (0)raw.cloudboats.vip. [malformed]256301false
                                                                        Jan 2, 2025 16:47:57.983793974 CET192.168.2.238.8.8.80xb022Standard query (0)raw.cloudboats.vip. [malformed]256301false
                                                                        Jan 2, 2025 16:47:57.990381956 CET192.168.2.238.8.8.80xb022Standard query (0)raw.cloudboats.vip. [malformed]256301false
                                                                        Jan 2, 2025 16:47:57.997539997 CET192.168.2.238.8.8.80xb022Standard query (0)raw.cloudboats.vip. [malformed]256302false
                                                                        Jan 2, 2025 16:47:58.004719973 CET192.168.2.238.8.8.80xb022Standard query (0)raw.cloudboats.vip. [malformed]256302false
                                                                        Jan 2, 2025 16:47:58.968969107 CET192.168.2.238.8.8.80x9199Standard query (0)raw.cloudboats.vip. [malformed]256302false
                                                                        Jan 2, 2025 16:47:58.975907087 CET192.168.2.238.8.8.80x9199Standard query (0)raw.cloudboats.vip. [malformed]256302false
                                                                        Jan 2, 2025 16:47:58.982949018 CET192.168.2.238.8.8.80x9199Standard query (0)raw.cloudboats.vip. [malformed]256302false
                                                                        Jan 2, 2025 16:47:58.990292072 CET192.168.2.238.8.8.80x9199Standard query (0)raw.cloudboats.vip. [malformed]256302false
                                                                        Jan 2, 2025 16:47:58.997268915 CET192.168.2.238.8.8.80x9199Standard query (0)raw.cloudboats.vip. [malformed]256303false
                                                                        Jan 2, 2025 16:47:59.641684055 CET192.168.2.238.8.8.80x662eStandard query (0)raw.cloudboats.vip. [malformed]256303false
                                                                        Jan 2, 2025 16:47:59.649205923 CET192.168.2.238.8.8.80x662eStandard query (0)raw.cloudboats.vip. [malformed]256303false
                                                                        Jan 2, 2025 16:47:59.656222105 CET192.168.2.238.8.8.80x662eStandard query (0)raw.cloudboats.vip. [malformed]256303false
                                                                        Jan 2, 2025 16:47:59.663625002 CET192.168.2.238.8.8.80x662eStandard query (0)raw.cloudboats.vip. [malformed]256303false
                                                                        Jan 2, 2025 16:47:59.672749996 CET192.168.2.238.8.8.80x662eStandard query (0)raw.cloudboats.vip. [malformed]256303false
                                                                        Jan 2, 2025 16:48:00.345228910 CET192.168.2.238.8.8.80xdc0Standard query (0)raw.cloudboats.vip. [malformed]256304false
                                                                        Jan 2, 2025 16:48:00.352672100 CET192.168.2.238.8.8.80xdc0Standard query (0)raw.cloudboats.vip. [malformed]256304false
                                                                        Jan 2, 2025 16:48:00.359946012 CET192.168.2.238.8.8.80xdc0Standard query (0)raw.cloudboats.vip. [malformed]256304false
                                                                        Jan 2, 2025 16:48:00.367403984 CET192.168.2.238.8.8.80xdc0Standard query (0)raw.cloudboats.vip. [malformed]256304false
                                                                        Jan 2, 2025 16:48:00.397648096 CET192.168.2.238.8.8.80xdc0Standard query (0)raw.cloudboats.vip. [malformed]256304false
                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                        Jan 2, 2025 16:47:44.795208931 CET8.8.8.8192.168.2.230xd2a4No error (0)raw.cloudboats.vip193.111.248.108A (IP address)IN (0x0001)false
                                                                        Jan 2, 2025 16:47:47.777492046 CET8.8.8.8192.168.2.230xf47eNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                                        Jan 2, 2025 16:47:47.777492046 CET8.8.8.8192.168.2.230xf47eNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                                        • daisy.ubuntu.com
                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        0192.168.2.2337608162.213.35.24443
                                                                        TimestampBytes transferredDirectionData
                                                                        2025-01-02 15:47:52 UTC307OUTPOST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1
                                                                        Host: daisy.ubuntu.com
                                                                        Accept: */*
                                                                        Content-Type: application/octet-stream
                                                                        X-Whoopsie-Version: 0.2.69ubuntu0.3
                                                                        Content-Length: 164887
                                                                        Expect: 100-continue
                                                                        2025-01-02 15:47:52 UTC25INHTTP/1.1 100 Continue
                                                                        2025-01-02 15:47:52 UTC16384OUTData Raw: 17 84 02 00 02 50 72 6f 63 45 6e 76 69 72 6f 6e 00 4e 00 00 00 50 41 54 48 3d 28 63 75 73 74 6f 6d 2c 20 6e 6f 20 75 73 65 72 29 0a 58 44 47 5f 52 55 4e 54 49 4d 45 5f 44 49 52 3d 3c 73 65 74 3e 0a 4c 41 4e 47 3d 65 6e 5f 55 53 2e 55 54 46 2d 38 0a 53 48 45 4c 4c 3d 2f 62 69 6e 2f 62 61 73 68 00 02 5f 4c 6f 67 69 6e 64 53 65 73 73 69 6f 6e 00 02 00 00 00 35 00 02 44 61 74 65 00 19 00 00 00 54 75 65 20 41 75 67 20 31 37 20 32 30 3a 31 38 3a 30 34 20 32 30 32 31 00 02 53 6f 75 72 63 65 50 61 63 6b 61 67 65 00 0d 00 00 00 6c 69 67 68 74 2d 6c 6f 63 6b 65 72 00 02 50 61 63 6b 61 67 65 41 72 63 68 69 74 65 63 74 75 72 65 00 06 00 00 00 61 6d 64 36 34 00 02 41 72 63 68 69 74 65 63 74 75 72 65 00 06 00 00 00 61 6d 64 36 34 00 02 44 69 73 74 72 6f 52 65 6c 65 61
                                                                        Data Ascii: ProcEnvironNPATH=(custom, no user)XDG_RUNTIME_DIR=<set>LANG=en_US.UTF-8SHELL=/bin/bash_LogindSession5DateTue Aug 17 20:18:04 2021SourcePackagelight-lockerPackageArchitectureamd64Architectureamd64DistroRelea
                                                                        2025-01-02 15:47:52 UTC16384OUTData Raw: 74 75 34 2e 31 0a 6c 69 62 70 61 6d 2d 72 75 6e 74 69 6d 65 20 31 2e 33 2e 31 2d 35 75 62 75 6e 74 75 34 2e 31 0a 6c 69 62 70 61 6d 2d 73 79 73 74 65 6d 64 20 32 34 35 2e 34 2d 34 75 62 75 6e 74 75 33 2e 31 31 0a 6c 69 62 70 61 6d 30 67 20 31 2e 33 2e 31 2d 35 75 62 75 6e 74 75 34 2e 31 0a 6c 69 62 70 61 6e 67 6f 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 63 61 69 72 6f 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 66 74 32 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 78 66 74 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 70 65 72 2d 75 74 69 6c 73 20 31 2e 31 2e 32 38 0a 6c
                                                                        Data Ascii: tu4.1libpam-runtime 1.3.1-5ubuntu4.1libpam-systemd 245.4-4ubuntu3.11libpam0g 1.3.1-5ubuntu4.1libpango-1.0-0 1.44.7-2ubuntu4libpangocairo-1.0-0 1.44.7-2ubuntu4libpangoft2-1.0-0 1.44.7-2ubuntu4libpangoxft-1.0-0 1.44.7-2ubuntu4libpaper-utils 1.1.28l
                                                                        2025-01-02 15:47:52 UTC16384OUTData Raw: 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 67 73 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 30 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 31 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 32 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 33 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 34 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 35 20
                                                                        Data Ascii: 0x0 0gs 0x0 0k0 0x0 0k1 0x0 0k2 0x0 0k3 0x0 0k4 0x0 0k5
                                                                        2025-01-02 15:47:52 UTC16384OUTData Raw: 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 78 63 62 2d 72 65 6e 64 65 72 2e 73 6f 2e 30 2e 30 2e 30 0a 37 66 37 39 31 63 30 37 34 30 30 30 2d 37 66 37 39 31 63 30 37 35 30 30 30 20 2d 2d 2d 70 20 30 30 30 30 63 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 78 63 62 2d 72 65 6e 64 65 72 2e 73 6f 2e 30 2e 30 2e 30 0a 37 66 37 39 31 63 30 37 35 30 30 30 2d 37 66 37 39 31 63 30 37 36 30 30 30 20 72 2d 2d 70 20 30 30 30 30 63 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75
                                                                        Data Ascii: /usr/lib/x86_64-linux-gnu/libxcb-render.so.0.0.07f791c074000-7f791c075000 ---p 0000c000 fd:00 806260 /usr/lib/x86_64-linux-gnu/libxcb-render.so.0.0.07f791c075000-7f791c076000 r--p 0000c000 fd:00 806260 /u
                                                                        2025-01-02 15:47:52 UTC16384OUTData Raw: 6e 75 78 2d 67 6e 75 2f 6c 69 62 67 64 6b 5f 70 69 78 62 75 66 2d 32 2e 30 2e 73 6f 2e 30 2e 34 30 30 30 2e 30 0a 37 66 37 39 31 63 37 37 33 30 30 30 2d 37 66 37 39 31 63 37 37 34 30 30 30 20 72 77 2d 70 20 30 30 30 32 36 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 67 64 6b 5f 70 69 78 62 75 66 2d 32 2e 30 2e 73 6f 2e 30 2e 34 30 30 30 2e 30 0a 37 66 37 39 31 63 37 37 34 30 30 30 2d 37 66 37 39 31 63 37 37 38 30 30 30 20 72 2d 2d 70 20 30 30 30 30 30 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34
                                                                        Data Ascii: nux-gnu/libgdk_pixbuf-2.0.so.0.4000.07f791c773000-7f791c774000 rw-p 00026000 fd:00 806245 /usr/lib/x86_64-linux-gnu/libgdk_pixbuf-2.0.so.0.4000.07f791c774000-7f791c778000 r--p 00000000 fd:00 806268 /usr/lib/x86_64
                                                                        2025-01-02 15:47:52 UTC16384OUTData Raw: 20 70 6c 61 74 66 6f 72 6d 20 65 69 73 61 2e 30 3a 20 43 61 6e 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 72 65 73 6f 75 72 63 65 20 66 6f 72 20 45 49 53 41 20 73 6c 6f 74 20 37 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 36 20 67 61 6c 61 73 73 69 61 20 6b 65 72 6e 65 6c 3a 20 70 6c 61 74 66 6f 72 6d 20 65 69 73 61 2e 30 3a 20 43 61 6e 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 72 65 73 6f 75 72 63 65 20 66 6f 72 20 45 49 53 41 20 73 6c 6f 74 20 38 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 36 20 67 61 6c 61 73 73 69 61 20 6b 65 72 6e 65 6c 3a 20 73 64 20 33 32 3a 30 3a 30 3a 30 3a 20 5b 73 64 61 5d 20 41 73 73 75 6d 69 6e 67 20 64 72 69 76 65 20 63 61 63 68 65 3a 20 77 72 69 74 65 20 74 68 72 6f 75 67 68 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 37 20 67
                                                                        Data Ascii: platform eisa.0: Cannot allocate resource for EISA slot 7Aug 17 20:24:46 galassia kernel: platform eisa.0: Cannot allocate resource for EISA slot 8Aug 17 20:24:46 galassia kernel: sd 32:0:0:0: [sda] Assuming drive cache: write throughAug 17 20:24:47 g
                                                                        2025-01-02 15:47:52 UTC16384OUTData Raw: 35 35 31 5d 3a 20 28 49 49 29 20 4c 6f 61 64 4d 6f 64 75 6c 65 3a 20 22 66 62 64 65 76 68 77 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 34 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 4c 6f 61 64 69 6e 67 20 2f 75 73 72 2f 6c 69 62 2f 78 6f 72 67 2f 6d 6f 64 75 6c 65 73 2f 6c 69 62 66 62 64 65 76 68 77 2e 73 6f 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 34 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 4d 6f 64 75 6c 65 20 66 62 64 65 76 68 77 3a 20 76 65 6e 64 6f 72 3d 22 58 2e 4f 72 67 20 46 6f 75 6e 64 61 74 69 6f 6e 22 0a 41 75 67 20 31 37
                                                                        Data Ascii: 551]: (II) LoadModule: "fbdevhw"Aug 17 20:25:04 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) Loading /usr/lib/xorg/modules/libfbdevhw.soAug 17 20:25:04 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) Module fbdevhw: vendor="X.Org Foundation"Aug 17
                                                                        2025-01-02 15:47:52 UTC16384OUTData Raw: 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72 65 28 30 29 3a 20 4e 6f 74 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 31 39 32 30 78 31 32 30 30 22 20 28 69 6e 73 75 66 66 69 63 69 65 6e 74 20 6d 65 6d 6f 72 79 20 66 6f 72 20 6d 6f 64 65 29 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72 65 28 30 29 3a 20 4e 6f 74 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 39 36 30 78 36 30 30 22 20 28 62 61 64 20 6d 6f 64 65 20 63 6c 6f 63 6b 2f 69 6e 74 65 72 6c 61 63 65 2f 64 6f 75 62 6c 65 73
                                                                        Data Ascii: /lib/gdm3/gdm-x-session[1551]: (II) vmware(0): Not using default mode "1920x1200" (insufficient memory for mode)Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) vmware(0): Not using default mode "960x600" (bad mode clock/interlace/doubles
                                                                        2025-01-02 15:47:52 UTC16384OUTData Raw: 20 31 33 33 36 20 31 35 32 30 20 20 38 36 34 20 38 36 35 20 38 36 38 20 38 39 35 20 2d 68 73 79 6e 63 20 2b 76 73 79 6e 63 20 28 35 33 2e 37 20 6b 48 7a 20 64 29 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 76 6d 77 61 72 65 28 30 29 3a 20 20 44 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 31 30 32 34 78 37 36 38 22 3a 20 39 34 2e 35 20 4d 48 7a 2c 20 36 38 2e 37 20 6b 48 7a 2c 20 38 35 2e 30 20 48 7a 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72
                                                                        Data Ascii: 1336 1520 864 865 868 895 -hsync +vsync (53.7 kHz d)Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) vmware(0): Default mode "1024x768": 94.5 MHz, 68.7 kHz, 85.0 HzAug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) vmwar
                                                                        2025-01-02 15:47:52 UTC16384OUTData Raw: 65 64 20 53 65 74 20 32 20 6b 65 79 62 6f 61 72 64 3a 20 61 6c 77 61 79 73 20 72 65 70 6f 72 74 73 20 63 6f 72 65 20 65 76 65 6e 74 73 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 4f 70 74 69 6f 6e 20 22 44 65 76 69 63 65 22 20 22 2f 64 65 76 2f 69 6e 70 75 74 2f 65 76 65 6e 74 31 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 4f 70 74 69 6f 6e 20 22 5f 73 6f 75 72 63 65 22 20 22 73 65 72 76 65 72 2f 75 64 65 76 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35
                                                                        Data Ascii: ed Set 2 keyboard: always reports core eventsAug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) Option "Device" "/dev/input/event1"Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) Option "_source" "server/udev"Aug 17 20:25
                                                                        2025-01-02 15:47:52 UTC279INHTTP/1.1 400 Bad Request
                                                                        Date: Thu, 02 Jan 2025 15:47:52 GMT
                                                                        Server: gunicorn/19.7.1
                                                                        X-Daisy-Revision-Number: 979
                                                                        X-Oops-Repository-Version: 0.0.0
                                                                        Strict-Transport-Security: max-age=2592000
                                                                        Connection: close
                                                                        Transfer-Encoding: chunked
                                                                        17
                                                                        Crash already reported.
                                                                        0


                                                                        System Behavior

                                                                        Start time (UTC):15:47:43
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/tmp/Aqua.arm7.elf
                                                                        Arguments:/tmp/Aqua.arm7.elf
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):15:47:43
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/tmp/Aqua.arm7.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):15:47:43
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/tmp/Aqua.arm7.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):15:47:44
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/lib/systemd/systemd
                                                                        Arguments:-
                                                                        File size:1620224 bytes
                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                        Start time (UTC):15:47:44
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/bin/dbus-daemon
                                                                        Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                        File size:249032 bytes
                                                                        MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                        Start time (UTC):15:47:44
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/lib/systemd/systemd
                                                                        Arguments:-
                                                                        File size:1620224 bytes
                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                        Start time (UTC):15:47:44
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/bin/pulseaudio
                                                                        Arguments:/usr/bin/pulseaudio --daemonize=no --log-target=journal
                                                                        File size:100832 bytes
                                                                        MD5 hash:0c3b4c789d8ffb12b25507f27e14c186

                                                                        Start time (UTC):15:47:45
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/lib/systemd/systemd
                                                                        Arguments:-
                                                                        File size:1620224 bytes
                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                        Start time (UTC):15:47:45
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/libexec/rtkit-daemon
                                                                        Arguments:/usr/libexec/rtkit-daemon
                                                                        File size:68096 bytes
                                                                        MD5 hash:df0cacf1db4ec95ac70f5b6e06b8ffd7

                                                                        Start time (UTC):15:47:46
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/lib/systemd/systemd
                                                                        Arguments:-
                                                                        File size:1620224 bytes
                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                        Start time (UTC):15:47:46
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/lib/systemd/systemd-logind
                                                                        Arguments:/lib/systemd/systemd-logind
                                                                        File size:268576 bytes
                                                                        MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                                                                        Start time (UTC):15:47:46
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/lib/systemd/systemd
                                                                        Arguments:-
                                                                        File size:1620224 bytes
                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                        Start time (UTC):15:47:46
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/lib/policykit-1/polkitd
                                                                        Arguments:/usr/lib/policykit-1/polkitd --no-debug
                                                                        File size:121504 bytes
                                                                        MD5 hash:8efc9b4b5b524210ad2ea1954a9d0e69

                                                                        Start time (UTC):15:47:47
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/lib/systemd/systemd
                                                                        Arguments:-
                                                                        File size:1620224 bytes
                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                        Start time (UTC):15:47:47
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/sbin/agetty
                                                                        Arguments:/sbin/agetty -o "-p -- \\u" --noclear tty2 linux
                                                                        File size:69000 bytes
                                                                        MD5 hash:3a374724ba7e863768139bdd60ca36f7

                                                                        Start time (UTC):15:47:47
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/sbin/gdm3
                                                                        Arguments:-
                                                                        File size:453296 bytes
                                                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                        Start time (UTC):15:47:47
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/etc/gdm3/PrimeOff/Default
                                                                        Arguments:/etc/gdm3/PrimeOff/Default
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):15:47:47
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/sbin/gdm3
                                                                        Arguments:-
                                                                        File size:453296 bytes
                                                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                        Start time (UTC):15:47:47
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/etc/gdm3/PrimeOff/Default
                                                                        Arguments:/etc/gdm3/PrimeOff/Default
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):15:47:47
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/sbin/gdm3
                                                                        Arguments:-
                                                                        File size:453296 bytes
                                                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                        Start time (UTC):15:47:47
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/etc/gdm3/PrimeOff/Default
                                                                        Arguments:/etc/gdm3/PrimeOff/Default
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):15:47:48
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/lib/systemd/systemd
                                                                        Arguments:-
                                                                        File size:1620224 bytes
                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                        Start time (UTC):15:47:48
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/bin/gpu-manager
                                                                        Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                                        File size:76616 bytes
                                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                        Start time (UTC):15:47:48
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/bin/gpu-manager
                                                                        Arguments:-
                                                                        File size:76616 bytes
                                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                        Start time (UTC):15:47:48
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/bin/sh
                                                                        Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):15:47:48
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):15:47:48
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/bin/grep
                                                                        Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                                        File size:199136 bytes
                                                                        MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                        Start time (UTC):15:47:49
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/bin/gpu-manager
                                                                        Arguments:-
                                                                        File size:76616 bytes
                                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                        Start time (UTC):15:47:49
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/bin/sh
                                                                        Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):15:47:49
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):15:47:49
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/bin/grep
                                                                        Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                                        File size:199136 bytes
                                                                        MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                        Start time (UTC):15:47:49
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/bin/gpu-manager
                                                                        Arguments:-
                                                                        File size:76616 bytes
                                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                        Start time (UTC):15:47:49
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/bin/sh
                                                                        Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):15:47:49
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):15:47:49
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/bin/grep
                                                                        Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                                        File size:199136 bytes
                                                                        MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                        Start time (UTC):15:47:49
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/bin/gpu-manager
                                                                        Arguments:-
                                                                        File size:76616 bytes
                                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                        Start time (UTC):15:47:49
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/bin/sh
                                                                        Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):15:47:49
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):15:47:49
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/bin/grep
                                                                        Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                                        File size:199136 bytes
                                                                        MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                        Start time (UTC):15:47:50
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/bin/gpu-manager
                                                                        Arguments:-
                                                                        File size:76616 bytes
                                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                        Start time (UTC):15:47:50
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/bin/sh
                                                                        Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):15:47:50
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):15:47:50
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/bin/grep
                                                                        Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                                        File size:199136 bytes
                                                                        MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                        Start time (UTC):15:47:50
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/bin/gpu-manager
                                                                        Arguments:-
                                                                        File size:76616 bytes
                                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                        Start time (UTC):15:47:50
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/bin/sh
                                                                        Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):15:47:50
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):15:47:50
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/bin/grep
                                                                        Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                                        File size:199136 bytes
                                                                        MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                        Start time (UTC):15:47:50
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/bin/gpu-manager
                                                                        Arguments:-
                                                                        File size:76616 bytes
                                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                        Start time (UTC):15:47:51
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/bin/sh
                                                                        Arguments:sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):15:47:51
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):15:47:51
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/bin/grep
                                                                        Arguments:grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                                        File size:199136 bytes
                                                                        MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                        Start time (UTC):15:47:51
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/bin/gpu-manager
                                                                        Arguments:-
                                                                        File size:76616 bytes
                                                                        MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                        Start time (UTC):15:47:51
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/bin/sh
                                                                        Arguments:sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):15:47:51
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):15:47:51
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/bin/grep
                                                                        Arguments:grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                                        File size:199136 bytes
                                                                        MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                        Start time (UTC):15:47:52
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/lib/systemd/systemd
                                                                        Arguments:-
                                                                        File size:1620224 bytes
                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                        Start time (UTC):15:47:52
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/share/gdm/generate-config
                                                                        Arguments:/usr/share/gdm/generate-config
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):15:47:52
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/share/gdm/generate-config
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):15:47:52
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/bin/pkill
                                                                        Arguments:pkill --signal HUP --uid gdm dconf-service
                                                                        File size:30968 bytes
                                                                        MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                                        Start time (UTC):15:47:55
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/lib/systemd/systemd
                                                                        Arguments:-
                                                                        File size:1620224 bytes
                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                        Start time (UTC):15:47:55
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/lib/gdm3/gdm-wait-for-drm
                                                                        Arguments:/usr/lib/gdm3/gdm-wait-for-drm
                                                                        File size:14640 bytes
                                                                        MD5 hash:82043ba752c6930b4e6aaea2f7747545

                                                                        Start time (UTC):15:48:05
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/lib/systemd/systemd
                                                                        Arguments:-
                                                                        File size:1620224 bytes
                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                        Start time (UTC):15:48:05
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/sbin/gdm3
                                                                        Arguments:/usr/sbin/gdm3
                                                                        File size:453296 bytes
                                                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                        Start time (UTC):15:48:05
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/sbin/gdm3
                                                                        Arguments:-
                                                                        File size:453296 bytes
                                                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                        Start time (UTC):15:48:05
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/bin/plymouth
                                                                        Arguments:plymouth --ping
                                                                        File size:51352 bytes
                                                                        MD5 hash:87003efd8dad470042f5e75360a8f49f

                                                                        Start time (UTC):15:48:06
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/sbin/gdm3
                                                                        Arguments:-
                                                                        File size:453296 bytes
                                                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                        Start time (UTC):15:48:06
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/lib/gdm3/gdm-session-worker
                                                                        Arguments:"gdm-session-worker [pam/gdm-launch-environment]"
                                                                        File size:293360 bytes
                                                                        MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                                        Start time (UTC):15:48:08
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/lib/gdm3/gdm-session-worker
                                                                        Arguments:-
                                                                        File size:293360 bytes
                                                                        MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                                        Start time (UTC):15:48:08
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/lib/gdm3/gdm-wayland-session
                                                                        Arguments:/usr/lib/gdm3/gdm-wayland-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
                                                                        File size:76368 bytes
                                                                        MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                                        Start time (UTC):15:48:08
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/lib/gdm3/gdm-wayland-session
                                                                        Arguments:-
                                                                        File size:76368 bytes
                                                                        MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                                        Start time (UTC):15:48:08
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/bin/dbus-daemon
                                                                        Arguments:dbus-daemon --print-address 3 --session
                                                                        File size:249032 bytes
                                                                        MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                        Start time (UTC):15:48:08
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/bin/dbus-daemon
                                                                        Arguments:-
                                                                        File size:249032 bytes
                                                                        MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                        Start time (UTC):15:48:08
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/bin/dbus-daemon
                                                                        Arguments:-
                                                                        File size:249032 bytes
                                                                        MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                        Start time (UTC):15:48:08
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/bin/false
                                                                        Arguments:/bin/false
                                                                        File size:39256 bytes
                                                                        MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                                        Start time (UTC):15:48:08
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/lib/gdm3/gdm-wayland-session
                                                                        Arguments:-
                                                                        File size:76368 bytes
                                                                        MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                                        Start time (UTC):15:48:08
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/bin/dbus-run-session
                                                                        Arguments:dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
                                                                        File size:14480 bytes
                                                                        MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                                        Start time (UTC):15:48:08
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/bin/dbus-run-session
                                                                        Arguments:-
                                                                        File size:14480 bytes
                                                                        MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                                        Start time (UTC):15:48:08
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/bin/dbus-daemon
                                                                        Arguments:dbus-daemon --nofork --print-address 4 --session
                                                                        File size:249032 bytes
                                                                        MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                        Start time (UTC):15:48:09
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/sbin/gdm3
                                                                        Arguments:-
                                                                        File size:453296 bytes
                                                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                        Start time (UTC):15:48:09
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/etc/gdm3/PrimeOff/Default
                                                                        Arguments:/etc/gdm3/PrimeOff/Default
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):15:48:09
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/sbin/gdm3
                                                                        Arguments:-
                                                                        File size:453296 bytes
                                                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                        Start time (UTC):15:48:09
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/etc/gdm3/PrimeOff/Default
                                                                        Arguments:/etc/gdm3/PrimeOff/Default
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):15:48:05
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/lib/systemd/systemd
                                                                        Arguments:-
                                                                        File size:1620224 bytes
                                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                        Start time (UTC):15:48:05
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/lib/accountsservice/accounts-daemon
                                                                        Arguments:/usr/lib/accountsservice/accounts-daemon
                                                                        File size:203192 bytes
                                                                        MD5 hash:01a899e3fb5e7e434bea1290255a1f30

                                                                        Start time (UTC):15:48:06
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/lib/accountsservice/accounts-daemon
                                                                        Arguments:-
                                                                        File size:203192 bytes
                                                                        MD5 hash:01a899e3fb5e7e434bea1290255a1f30

                                                                        Start time (UTC):15:48:06
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/share/language-tools/language-validate
                                                                        Arguments:/usr/share/language-tools/language-validate en_US.UTF-8
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):15:48:06
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/share/language-tools/language-validate
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):15:48:06
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/share/language-tools/language-options
                                                                        Arguments:/usr/share/language-tools/language-options
                                                                        File size:3478464 bytes
                                                                        MD5 hash:16a21f464119ea7fad1d3660de963637

                                                                        Start time (UTC):15:48:06
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/share/language-tools/language-options
                                                                        Arguments:-
                                                                        File size:3478464 bytes
                                                                        MD5 hash:16a21f464119ea7fad1d3660de963637

                                                                        Start time (UTC):15:48:06
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/bin/sh
                                                                        Arguments:sh -c "locale -a | grep -F .utf8 "
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):15:48:06
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):15:48:06
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/bin/locale
                                                                        Arguments:locale -a
                                                                        File size:58944 bytes
                                                                        MD5 hash:c72a78792469db86d91369c9057f20d2

                                                                        Start time (UTC):15:48:06
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):15:48:06
                                                                        Start date (UTC):02/01/2025
                                                                        Path:/usr/bin/grep
                                                                        Arguments:grep -F .utf8
                                                                        File size:199136 bytes
                                                                        MD5 hash:1e6ebb9dd094f774478f72727bdba0f5