Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Aqua.arm7.elf

Overview

General Information

Sample name:Aqua.arm7.elf
Analysis ID:1584714
MD5:85a2e5ad0c6146c60eb6e6d758ccf4ad
SHA1:715c65aa9332ec9cfd8d0a312f0920b1bdb7eba4
SHA256:613641017be2be2d07824491cd27fb1d988ea162b4f1a4bacacb158d774667e6
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:88
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Reads system files that contain records of logged in users
Sample deletes itself
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sends malformed DNS queries
Creates hidden files and/or directories
Deletes log files
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "grep" command used to find patterns in files or piped streams
Executes the "kill" or "pkill" command typically used to terminate processes
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Reads CPU information from /sys indicative of miner or evasive malware
Reads system version information
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sample tries to set the executable flag
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584714
Start date and time:2025-01-06 09:52:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 7s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Aqua.arm7.elf
Detection:MAL
Classification:mal88.troj.evad.linELF@0/19@143/0
  • Connection to analysis system has been lost, crash info: Unknown
  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
Command:/tmp/Aqua.arm7.elf
PID:6240
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • Aqua.arm7.elf (PID: 6240, Parent: 6164, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/Aqua.arm7.elf
  • systemd New Fork (PID: 6280, Parent: 1)
  • dbus-daemon (PID: 6280, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6282, Parent: 1860)
  • pulseaudio (PID: 6282, Parent: 1860, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • systemd New Fork (PID: 6287, Parent: 1)
  • rtkit-daemon (PID: 6287, Parent: 1, MD5: df0cacf1db4ec95ac70f5b6e06b8ffd7) Arguments: /usr/libexec/rtkit-daemon
  • systemd New Fork (PID: 6290, Parent: 1)
  • systemd-logind (PID: 6290, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 6352, Parent: 1)
  • polkitd (PID: 6352, Parent: 1, MD5: 8efc9b4b5b524210ad2ea1954a9d0e69) Arguments: /usr/lib/policykit-1/polkitd --no-debug
  • systemd New Fork (PID: 6358, Parent: 1)
  • agetty (PID: 6358, Parent: 1, MD5: 3a374724ba7e863768139bdd60ca36f7) Arguments: /sbin/agetty -o "-p -- \\u" --noclear tty2 linux
  • gdm3 New Fork (PID: 6359, Parent: 1320)
  • Default (PID: 6359, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6360, Parent: 1320)
  • Default (PID: 6360, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6361, Parent: 1320)
  • Default (PID: 6361, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 6362, Parent: 1)
  • gpu-manager (PID: 6362, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 6363, Parent: 6362, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6364, Parent: 6363)
      • grep (PID: 6364, Parent: 6363, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6367, Parent: 6362, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6368, Parent: 6367)
      • grep (PID: 6368, Parent: 6367, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6369, Parent: 6362, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6370, Parent: 6369)
      • grep (PID: 6370, Parent: 6369, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6371, Parent: 6362, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6373, Parent: 6371)
      • grep (PID: 6373, Parent: 6371, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6374, Parent: 6362, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6375, Parent: 6374)
      • grep (PID: 6375, Parent: 6374, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6376, Parent: 6362, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6377, Parent: 6376)
      • grep (PID: 6377, Parent: 6376, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6379, Parent: 6362, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6380, Parent: 6379)
      • grep (PID: 6380, Parent: 6379, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6381, Parent: 6362, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6382, Parent: 6381)
      • grep (PID: 6382, Parent: 6381, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
  • systemd New Fork (PID: 6384, Parent: 1)
  • generate-config (PID: 6384, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 6385, Parent: 6384, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 6388, Parent: 1)
  • gdm-wait-for-drm (PID: 6388, Parent: 1, MD5: 82043ba752c6930b4e6aaea2f7747545) Arguments: /usr/lib/gdm3/gdm-wait-for-drm
  • systemd New Fork (PID: 6394, Parent: 1)
  • gdm3 (PID: 6394, Parent: 1, MD5: 2492e2d8d34f9377e3e530a61a15674f) Arguments: /usr/sbin/gdm3
    • gdm3 New Fork (PID: 6399, Parent: 6394)
    • plymouth (PID: 6399, Parent: 6394, MD5: 87003efd8dad470042f5e75360a8f49f) Arguments: plymouth --ping
    • gdm3 New Fork (PID: 6415, Parent: 6394)
    • gdm-session-worker (PID: 6415, Parent: 6394, MD5: 692243754bd9f38fe9bd7e230b5c060a) Arguments: "gdm-session-worker [pam/gdm-launch-environment]"
      • gdm-wayland-session (PID: 6419, Parent: 6415, MD5: d3def63cf1e83f7fb8a0f13b1744ff7c) Arguments: /usr/lib/gdm3/gdm-wayland-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
        • dbus-daemon (PID: 6421, Parent: 6419, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: dbus-daemon --print-address 3 --session
          • dbus-daemon New Fork (PID: 6423, Parent: 6421)
            • false (PID: 6424, Parent: 6423, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
        • dbus-run-session (PID: 6425, Parent: 6419, MD5: 245f3ef6a268850b33b0225a8753b7f4) Arguments: dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
          • dbus-daemon (PID: 6426, Parent: 6425, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: dbus-daemon --nofork --print-address 4 --session
    • gdm3 New Fork (PID: 6427, Parent: 6394)
    • Default (PID: 6427, Parent: 6394, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
    • gdm3 New Fork (PID: 6428, Parent: 6394)
    • Default (PID: 6428, Parent: 6394, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 6400, Parent: 1)
  • accounts-daemon (PID: 6400, Parent: 1, MD5: 01a899e3fb5e7e434bea1290255a1f30) Arguments: /usr/lib/accountsservice/accounts-daemon
    • language-validate (PID: 6410, Parent: 6400, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/language-tools/language-validate en_US.UTF-8
      • language-options (PID: 6411, Parent: 6410, MD5: 16a21f464119ea7fad1d3660de963637) Arguments: /usr/share/language-tools/language-options
        • sh (PID: 6412, Parent: 6411, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "locale -a | grep -F .utf8 "
          • sh New Fork (PID: 6413, Parent: 6412)
          • locale (PID: 6413, Parent: 6412, MD5: c72a78792469db86d91369c9057f20d2) Arguments: locale -a
          • sh New Fork (PID: 6414, Parent: 6412)
          • grep (PID: 6414, Parent: 6412, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -F .utf8
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
Aqua.arm7.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    Aqua.arm7.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x1fd78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fd8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fda0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fdb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fdc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fddc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fdf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fe90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fea4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1feb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fecc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fee0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1fef4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1ff08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    6240.1.00007f5b0c017000.00007f5b0c03a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6240.1.00007f5b0c017000.00007f5b0c03a000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1fd78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fd8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fda0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fdb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fdc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fddc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fdf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fe90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fea4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1feb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fecc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fee0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1fef4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1ff08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Process Memory Space: Aqua.arm7.elf PID: 6240JoeSecurity_Mirai_8Yara detected MiraiJoe Security
        Process Memory Space: Aqua.arm7.elf PID: 6240Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x1bb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1cf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1f7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x20b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x21f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x233:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x247:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x25b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x26f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x283:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x297:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2ab:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2bf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2d3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2e7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2fb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x30f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x323:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x337:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x34b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: Aqua.arm7.elfAvira: detected
        Source: Aqua.arm7.elfReversingLabs: Detection: 47%
        Source: /usr/bin/pulseaudio (PID: 6282)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
        Source: Aqua.arm7.elfString: EOF/proc//proc/%s/cmdlinewgetcurlftpechokillbashrebootshutdownhaltpoweroff[locker] killed process: %s ;; pid: %d

        Networking

        barindex
        Source: global trafficDNS traffic detected: malformed DNS query: server.eye-network.ru. [malformed]
        Source: global trafficTCP traffic: 192.168.2.23:50024 -> 89.190.156.145:7733
        Source: global trafficHTTP traffic detected: POST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1Host: daisy.ubuntu.comAccept: */*Content-Type: application/octet-streamX-Whoopsie-Version: 0.2.69ubuntu0.3Content-Length: 164887Expect: 100-continue
        Source: /usr/sbin/gdm3 (PID: 6394)Socket: unknown address familyJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6421)Socket: unknown address familyJump to behavior
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficDNS traffic detected: DNS query: server.eye-network.ru
        Source: global trafficDNS traffic detected: DNS query: server.eye-network.ru. [malformed]
        Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
        Source: unknownHTTP traffic detected: POST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1Host: daisy.ubuntu.comAccept: */*Content-Type: application/octet-streamX-Whoopsie-Version: 0.2.69ubuntu0.3Content-Length: 164887Expect: 100-continue
        Source: unknownNetwork traffic detected: HTTP traffic on port 37610 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37610
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

        System Summary

        barindex
        Source: Aqua.arm7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6240.1.00007f5b0c017000.00007f5b0c03a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: Aqua.arm7.elf PID: 6240, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: /tmp/Aqua.arm7.elf (PID: 6244)SIGKILL sent: pid: 777, result: successfulJump to behavior
        Source: Aqua.arm7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6240.1.00007f5b0c017000.00007f5b0c03a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: Aqua.arm7.elf PID: 6240, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal88.troj.evad.linELF@0/19@143/0

        Persistence and Installation Behavior

        barindex
        Source: /usr/bin/dbus-daemon (PID: 6280)File: /proc/6280/mountsJump to behavior
        Source: /usr/bin/dbus-daemon (PID: 6421)File: /proc/6421/mountsJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6290)Directory: <invalid fd (18)>/..Jump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6290)Directory: <invalid fd (17)>/..Jump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6290)File: /run/systemd/seats/.#seat0MhzLZNJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6290)File: /run/systemd/users/.#127WWzimQJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6290)File: /run/systemd/users/.#1279NtYSPJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6290)File: /run/systemd/seats/.#seat0h49UIOJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6290)File: /run/systemd/users/.#12716DTSMJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6290)File: /run/systemd/users/.#127MicSNNJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6290)File: /run/systemd/users/.#127VfZ9xPJump to behavior
        Source: /lib/systemd/systemd-logind (PID: 6290)File: /run/systemd/users/.#127M1eLwNJump to behavior
        Source: /usr/lib/policykit-1/polkitd (PID: 6352)Directory: /root/.cacheJump to behavior
        Source: /usr/lib/gdm3/gdm-wayland-session (PID: 6419)Directory: /var/lib/gdm3/.cacheJump to behavior
        Source: /usr/lib/accountsservice/accounts-daemon (PID: 6400)Directory: /var/lib/gdm3/.pam_environmentJump to behavior
        Source: /usr/lib/accountsservice/accounts-daemon (PID: 6400)Directory: /root/.cacheJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/6352/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/6352/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/3088/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/3088/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/230/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/230/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/110/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/110/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/231/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/231/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/111/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/111/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/232/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/232/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/112/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/112/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/233/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/233/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/113/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/113/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/234/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/234/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/1335/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/1335/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/114/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/114/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/235/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/235/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/1334/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/1334/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/2302/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/2302/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/115/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/115/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/236/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/236/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/116/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/116/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/237/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/237/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/117/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/117/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/118/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/118/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/910/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/910/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/119/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/119/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/10/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/10/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/2307/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/2307/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/11/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/11/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/12/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/12/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/13/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/13/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/14/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/14/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/6242/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/6242/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/15/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/15/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/16/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/16/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/6244/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/6244/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/17/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/17/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/18/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/18/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/120/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/120/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/121/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/121/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/1/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/1/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/122/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/122/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/243/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/243/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/123/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/123/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/2/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/2/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/124/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/124/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/3/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/3/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/125/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/125/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/4/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/4/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/126/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/126/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/1344/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/1344/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/248/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/248/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/6/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/6/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/127/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/127/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/128/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6385)File opened: /proc/128/cmdlineJump to behavior
        Source: /usr/bin/gpu-manager (PID: 6363)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6367)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6369)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6371)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6374)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6376)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6379)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6381)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
        Source: /usr/share/language-tools/language-options (PID: 6412)Shell command executed: sh -c "locale -a | grep -F .utf8 "Jump to behavior
        Source: /bin/sh (PID: 6364)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
        Source: /bin/sh (PID: 6368)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
        Source: /bin/sh (PID: 6370)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
        Source: /bin/sh (PID: 6373)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
        Source: /bin/sh (PID: 6375)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
        Source: /bin/sh (PID: 6377)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
        Source: /bin/sh (PID: 6380)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
        Source: /bin/sh (PID: 6382)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
        Source: /bin/sh (PID: 6414)Grep executable: /usr/bin/grep -> grep -F .utf8Jump to behavior
        Source: /usr/share/gdm/generate-config (PID: 6385)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
        Source: /sbin/agetty (PID: 6358)Reads version info: /etc/issueJump to behavior
        Source: /usr/sbin/gdm3 (PID: 6394)File: /var/run/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
        Source: /usr/sbin/gdm3 (PID: 6394)File: /var/log/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
        Source: /usr/lib/accountsservice/accounts-daemon (PID: 6400)File: /var/lib/AccountsService/icons (bits: - usr: rx grp: rwx all: rwx)Jump to behavior
        Source: /usr/lib/accountsservice/accounts-daemon (PID: 6400)File: /var/lib/AccountsService/users (bits: - usr: - grp: - all: rwx)Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6362)Log file created: /var/log/gpu-manager.logJump to dropped file

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: /tmp/Aqua.arm7.elf (PID: 6242)File: /tmp/Aqua.arm7.elfJump to behavior
        Source: /usr/bin/gpu-manager (PID: 6362)Truncated file: /var/log/gpu-manager.logJump to behavior
        Source: /usr/bin/pulseaudio (PID: 6282)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
        Source: /usr/bin/pkill (PID: 6385)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
        Source: /tmp/Aqua.arm7.elf (PID: 6240)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/pulseaudio (PID: 6282)Queries kernel information via 'uname': Jump to behavior
        Source: /sbin/agetty (PID: 6358)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/bin/gpu-manager (PID: 6362)Queries kernel information via 'uname': Jump to behavior
        Source: /usr/lib/gdm3/gdm-session-worker (PID: 6415)Queries kernel information via 'uname': Jump to behavior
        Source: Aqua.arm7.elf, 6240.1.000055df9df4b000.000055df9e09e000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
        Source: Aqua.arm7.elf, 6240.1.00007ffc5bbce000.00007ffc5bbef000.rw-.sdmpBinary or memory string: nvx86_64/usr/bin/qemu-arm/tmp/Aqua.arm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Aqua.arm7.elf
        Source: Aqua.arm7.elf, 6240.1.000055df9df4b000.000055df9e09e000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: Aqua.arm7.elf, 6240.1.00007ffc5bbce000.00007ffc5bbef000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
        Source: Aqua.arm7.elf, 6240.1.00007ffc5bbce000.00007ffc5bbef000.rw-.sdmpBinary or memory string: /tmp/qemu-open.BflbW2
        Source: Aqua.arm7.elf, 6240.1.00007ffc5bbce000.00007ffc5bbef000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.BflbW2:

        Language, Device and Operating System Detection

        barindex
        Source: /usr/lib/accountsservice/accounts-daemon (PID: 6400)Logged in records file read: /var/log/wtmpJump to behavior

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: Aqua.arm7.elf, type: SAMPLE
        Source: Yara matchFile source: 6240.1.00007f5b0c017000.00007f5b0c03a000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Aqua.arm7.elf PID: 6240, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: Aqua.arm7.elf, type: SAMPLE
        Source: Yara matchFile source: 6240.1.00007f5b0c017000.00007f5b0c03a000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Aqua.arm7.elf PID: 6240, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information2
        Scripting
        Valid AccountsWindows Management Instrumentation2
        Scripting
        Path Interception1
        File and Directory Permissions Modification
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        Disable or Modify Tools
        LSASS Memory1
        System Owner/User Discovery
        Remote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
        Hidden Files and Directories
        Security Account Manager1
        File and Directory Discovery
        SMB/Windows Admin SharesData from Network Shared Drive2
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
        Indicator Removal
        NTDS2
        System Information Discovery
        Distributed Component Object ModelInput Capture3
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        File Deletion
        LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1584714 Sample: Aqua.arm7.elf Startdate: 06/01/2025 Architecture: LINUX Score: 88 77 server.eye-network.ru. [malformed] 2->77 79 109.202.202.202, 80 INIT7CH Switzerland 2->79 81 6 other IPs or domains 2->81 83 Malicious sample detected (through community Yara rule) 2->83 85 Antivirus / Scanner detection for submitted sample 2->85 87 Multi AV Scanner detection for submitted file 2->87 89 Yara detected Mirai 2->89 11 systemd gdm3 2->11         started        13 systemd gpu-manager 2->13         started        15 systemd accounts-daemon 2->15         started        18 12 other processes 2->18 signatures3 91 Sends malformed DNS queries 77->91 process4 file5 21 gdm3 gdm-session-worker 11->21         started        36 3 other processes 11->36 23 gpu-manager sh 13->23         started        25 gpu-manager sh 13->25         started        27 gpu-manager sh 13->27         started        38 5 other processes 13->38 95 Reads system files that contain records of logged in users 15->95 29 accounts-daemon language-validate 15->29         started        75 /var/log/wtmp, data 18->75 dropped 97 Sample reads /proc/mounts (often used for finding a writable filesystem) 18->97 31 Aqua.arm7.elf 18->31         started        34 generate-config pkill 18->34         started        signatures6 process7 signatures8 40 gdm-session-worker gdm-wayland-session 21->40         started        42 sh grep 23->42         started        44 sh grep 25->44         started        46 sh grep 27->46         started        48 language-validate language-options 29->48         started        99 Sample deletes itself 31->99 50 Aqua.arm7.elf 31->50         started        52 sh grep 38->52         started        54 sh grep 38->54         started        56 3 other processes 38->56 process9 process10 58 gdm-wayland-session dbus-daemon 40->58         started        61 gdm-wayland-session dbus-run-session 40->61         started        63 language-options sh 48->63         started        signatures11 93 Sample reads /proc/mounts (often used for finding a writable filesystem) 58->93 65 dbus-daemon 58->65         started        67 dbus-run-session dbus-daemon 61->67         started        69 sh locale 63->69         started        71 sh grep 63->71         started        process12 process13 73 dbus-daemon false 65->73         started       
        SourceDetectionScannerLabelLink
        Aqua.arm7.elf47%ReversingLabsLinux.Backdoor.Mirai
        Aqua.arm7.elf100%AviraEXP/ELF.Mirai.Z.A
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        daisy.ubuntu.com
        162.213.35.25
        truefalse
          high
          server.eye-network.ru
          unknown
          unknownfalse
            high
            server.eye-network.ru. [malformed]
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://daisy.ubuntu.com/9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9efalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                162.213.35.24
                unknownUnited States
                41231CANONICAL-ASGBfalse
                89.190.156.145
                unknownUnited Kingdom
                7489HOSTUS-GLOBAL-ASHostUSHKfalse
                109.202.202.202
                unknownSwitzerland
                13030INIT7CHfalse
                91.189.91.43
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                91.189.91.42
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                162.213.35.24jefne64.elfGet hashmaliciousMiraiBrowse
                  Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                    Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                      wrjkngh4.elfGet hashmaliciousMiraiBrowse
                        Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                          Aqua.sh4.elfGet hashmaliciousUnknownBrowse
                            Aqua.mips.elfGet hashmaliciousUnknownBrowse
                              Aqua.m68k.elfGet hashmaliciousUnknownBrowse
                                rjnven64.elfGet hashmaliciousMiraiBrowse
                                  Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                    89.190.156.145jefne64.elfGet hashmaliciousMiraiBrowse
                                      Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                        Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                          Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                            fqkjei686.elfGet hashmaliciousMiraiBrowse
                                              vevhea4.elfGet hashmaliciousMiraiBrowse
                                                debvps.elfGet hashmaliciousMiraiBrowse
                                                  wlw68k.elfGet hashmaliciousMiraiBrowse
                                                    ngwa5.elfGet hashmaliciousMiraiBrowse
                                                      109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                                      • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      daisy.ubuntu.comwind.m68k.elfGet hashmaliciousMiraiBrowse
                                                      • 162.213.35.25
                                                      wind.sh4.elfGet hashmaliciousMiraiBrowse
                                                      • 162.213.35.25
                                                      wind.arm.elfGet hashmaliciousMiraiBrowse
                                                      • 162.213.35.25
                                                      wind.arm7.elfGet hashmaliciousMiraiBrowse
                                                      • 162.213.35.25
                                                      wind.mips.elfGet hashmaliciousMiraiBrowse
                                                      • 162.213.35.24
                                                      wind.ppc.elfGet hashmaliciousMiraiBrowse
                                                      • 162.213.35.25
                                                      wind.mpsl.elfGet hashmaliciousMiraiBrowse
                                                      • 162.213.35.24
                                                      boatnet.x86.elfGet hashmaliciousMiraiBrowse
                                                      • 162.213.35.25
                                                      147.45.124.49-boatnet.ppc-2025-01-06T05_00_23.elfGet hashmaliciousMiraiBrowse
                                                      • 162.213.35.25
                                                      arm7.elfGet hashmaliciousMiraiBrowse
                                                      • 162.213.35.25
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      HOSTUS-GLOBAL-ASHostUSHKjefne64.elfGet hashmaliciousMiraiBrowse
                                                      • 89.190.156.145
                                                      Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                      • 89.190.156.145
                                                      Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                                      • 89.190.156.145
                                                      Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                                      • 89.190.156.145
                                                      fqkjei686.elfGet hashmaliciousMiraiBrowse
                                                      • 89.190.156.145
                                                      vevhea4.elfGet hashmaliciousMiraiBrowse
                                                      • 89.190.156.145
                                                      debvps.elfGet hashmaliciousMiraiBrowse
                                                      • 89.190.156.145
                                                      wlw68k.elfGet hashmaliciousMiraiBrowse
                                                      • 89.190.156.145
                                                      ngwa5.elfGet hashmaliciousMiraiBrowse
                                                      • 89.190.156.145
                                                      CANONICAL-ASGBwind.spc.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      wind.arm5.elfGet hashmaliciousMiraiBrowse
                                                      • 185.125.190.26
                                                      wind.arm6.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      wind.mips.elfGet hashmaliciousMiraiBrowse
                                                      • 185.125.190.26
                                                      wind.x86.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      boatnet.x86.elfGet hashmaliciousMiraiBrowse
                                                      • 185.125.190.26
                                                      147.45.124.49-boatnet.spc-2025-01-06T04_15_18.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      res.x86.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      i.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      CANONICAL-ASGBwind.spc.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      wind.arm5.elfGet hashmaliciousMiraiBrowse
                                                      • 185.125.190.26
                                                      wind.arm6.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      wind.mips.elfGet hashmaliciousMiraiBrowse
                                                      • 185.125.190.26
                                                      wind.x86.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      boatnet.x86.elfGet hashmaliciousMiraiBrowse
                                                      • 185.125.190.26
                                                      147.45.124.49-boatnet.spc-2025-01-06T04_15_18.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      res.x86.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      i.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      INIT7CHwind.spc.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      wind.arm6.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      wind.x86.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      147.45.124.49-boatnet.spc-2025-01-06T04_15_18.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      res.x86.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      i.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      la.bot.arc.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      arm7.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      arm.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      No context
                                                      No context
                                                      Process:/usr/bin/pulseaudio
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):10
                                                      Entropy (8bit):2.9219280948873623
                                                      Encrypted:false
                                                      SSDEEP:3:5bkPn:pkP
                                                      MD5:FF001A15CE15CF062A3704CEA2991B5F
                                                      SHA1:B06F6855F376C3245B82212AC73ADED55DFE5DEF
                                                      SHA-256:C54830B41ECFA1B6FBDC30397188DDA86B7B200E62AEAC21AE694A6192DCC38A
                                                      SHA-512:65EBF7C31F6F65713CE01B38A112E97D0AE64A6BD1DA40CE4C1B998F10CD3912EE1A48BB2B279B24493062118AAB3B8753742E2AF28E56A31A7AAB27DE80E7BF
                                                      Malicious:false
                                                      Reputation:moderate, very likely benign file
                                                      Preview:auto_null.
                                                      Process:/usr/bin/pulseaudio
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):18
                                                      Entropy (8bit):3.4613201402110088
                                                      Encrypted:false
                                                      SSDEEP:3:5bkrIZsXvn:pkckv
                                                      MD5:28FE6435F34B3367707BB1C5D5F6B430
                                                      SHA1:EB8FE2D16BD6BBCCE106C94E4D284543B2573CF6
                                                      SHA-256:721A37C69E555799B41D308849E8F8125441883AB021B723FED90A9B744F36C0
                                                      SHA-512:6B6AB7C0979629D0FEF6BE47C5C6BCC367EDD0AAE3FC973F4DE2FD5F0A819C89E7656DB65D453B1B5398E54012B27EDFE02894AD87A7E0AF3A9C5F2EB24A9919
                                                      Malicious:false
                                                      Reputation:moderate, very likely benign file
                                                      Preview:auto_null.monitor.
                                                      Process:/usr/bin/dbus-daemon
                                                      File Type:very short file (no magic)
                                                      Category:dropped
                                                      Size (bytes):1
                                                      Entropy (8bit):0.0
                                                      Encrypted:false
                                                      SSDEEP:3:V:V
                                                      MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                      SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                      SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                      SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                      Malicious:false
                                                      Reputation:high, very likely benign file
                                                      Preview:0
                                                      Process:/usr/sbin/gdm3
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):5
                                                      Entropy (8bit):2.321928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:XJ:Z
                                                      MD5:D8169F743E369A84896B3469403FFA05
                                                      SHA1:E9C97F78A6FE80BDB4E559111022D8A3088C505F
                                                      SHA-256:8EBCD6A0B681E34192CA8EE739EEAE295459A60EE424C0F53557E7C474857D0A
                                                      SHA-512:D7DC879ED7B571AAEAF89F0827E82EFF989A17FE321AE46583767D24B60401B9A4A903EE63B0DE375AE0BD84856A00E9864147F95F34EC4BADE6E7A491190C32
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:6394.
                                                      Process:/lib/systemd/systemd-logind
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):95
                                                      Entropy (8bit):4.921230646592726
                                                      Encrypted:false
                                                      SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+v:SbFuFyLwH47Pg20ggWv
                                                      MD5:BE58CCABC942125F5E27AF6EB1BA2F88
                                                      SHA1:07C20F55E36EE48869B223B8FC4DBC227C7353AC
                                                      SHA-256:551B1D1C8E5953D5D0CF49C83C1568E2FBEF8BDDB69903B3DA82240B777B4629
                                                      SHA-512:E5A270995FDE80530927E0BACD3BF76EE820C968AABD55D2E34579326F388AFD6DE7FB8C5D54F69D3F6AC30A5B587FD3B0456FC60326E7DF4F45789A900D046C
                                                      Malicious:false
                                                      Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.
                                                      Process:/lib/systemd/systemd-logind
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):116
                                                      Entropy (8bit):4.957035419463244
                                                      Encrypted:false
                                                      SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+ugKQ2KwshcXSv:SbFuFyLwH47Pg20ggWunQ2rNXc
                                                      MD5:66D114877B3B4DB3BDD8A3AD4F5E7421
                                                      SHA1:62E0CB0F51E0E3F97BE251CB917968DFF69ED344
                                                      SHA-256:A922628916A7DDBE2BAA33F421C82250527EA3C28E429749353A1C75C0C18860
                                                      SHA-512:5651247FA236DCF020A3C8456E4A9A74A85C5B9B3CCE94A3CF8F85FD4D66465C9F97DF7A1822E6CA4553C02BE149F3021D58DCC0C8CB6DCF37F915BD0A158187
                                                      Malicious:false
                                                      Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.SESSIONS=c1.UIDS=127.
                                                      Process:/lib/systemd/systemd-logind
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):282
                                                      Entropy (8bit):5.30078501840446
                                                      Encrypted:false
                                                      SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0Ixff6N/QgTgD+kCUfAZj2thQc2pb02/g2p9rwB:qgFq30VuR8L/ibBE/QCgD+G1thQHtPYb
                                                      MD5:D8067FAC1C92E6571F6CD3CA375A2011
                                                      SHA1:B2D4EFEFC20F94E34A195406EE8B9A0127E52CEA
                                                      SHA-256:B12522AC34CC9809C0F69BCD8F29437544DA8DBDA45271E332A34E0A93784188
                                                      SHA-512:22B9B0E31455CFFD426DCAA93CB6051B085555713CDE0B679509646F1FEEC86C92DE748FBE40AC077E6B340C60A7FC4E1A81A080B6056E4548E67D6987870BE7
                                                      Malicious:false
                                                      Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12282.REALTIME=1736153593150271.MONOTONIC=436456055.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                      Process:/lib/systemd/systemd-logind
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):282
                                                      Entropy (8bit):5.30078501840446
                                                      Encrypted:false
                                                      SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0Ixff6N/QgTgD+kCUfAZj2thQc2pb02/g2p9rwB:qgFq30VuR8L/ibBE/QCgD+G1thQHtPYb
                                                      MD5:D8067FAC1C92E6571F6CD3CA375A2011
                                                      SHA1:B2D4EFEFC20F94E34A195406EE8B9A0127E52CEA
                                                      SHA-256:B12522AC34CC9809C0F69BCD8F29437544DA8DBDA45271E332A34E0A93784188
                                                      SHA-512:22B9B0E31455CFFD426DCAA93CB6051B085555713CDE0B679509646F1FEEC86C92DE748FBE40AC077E6B340C60A7FC4E1A81A080B6056E4548E67D6987870BE7
                                                      Malicious:false
                                                      Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12282.REALTIME=1736153593150271.MONOTONIC=436456055.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                      Process:/lib/systemd/systemd-logind
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):223
                                                      Entropy (8bit):5.475594367230265
                                                      Encrypted:false
                                                      SSDEEP:6:SbFuFyL3BVgdL87ynAir/0Ixff6wJgD+kCUfAZ8t6CXe:qgFq30dABibBxgD+GNICXe
                                                      MD5:439A26191FCC0506493F9F0A93FE19AF
                                                      SHA1:A0E4ABDF65B3F99D1E55AE694104AF1399E296E8
                                                      SHA-256:748DC0E0407D9EA353731A6B4D64AD9A7D8331070AAB0F95A33D90A699965DC0
                                                      SHA-512:007F6E26ECFB8EF42B28F00B43B26FD9EFF5B02717A69CB6058321C19247CB350AE87003F626F111A2FDB26927640F06494E72D285C30FE0BC17C973BCFBD77A
                                                      Malicious:false
                                                      Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=yes.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12344.REALTIME=1736153593150271.MONOTONIC=436456055.LAST_SESSION_TIMESTAMP=436528821.
                                                      Process:/lib/systemd/systemd-logind
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):174
                                                      Entropy (8bit):5.325221138670994
                                                      Encrypted:false
                                                      SSDEEP:3:SbFVVmFyinKMs5BuSgdNR2sKiYiesnAv/XSHxJgD+kCUv3r5yZFvW206qodAXe:SbFuFyL3BVgdL87iesnAiRJgD+kCUfAd
                                                      MD5:BAD0E2F69A2911235562D92DD919EFC3
                                                      SHA1:DBAF7436A26DBA91DEA76C0E4134394B2A0667F6
                                                      SHA-256:4E829F6F4A7A0EC090C702AE0D99607FDCA19B7F91437EDF060201C9BED85B4E
                                                      SHA-512:E0F2FC8FF671969940F4CE3C188E5C4682423BBEEA26ACC7CF72F088EEF5C88CE99981C68AB6CA0E55330F4A463B022F134BDEB7493A1C6BED6A5D30149190A6
                                                      Malicious:false
                                                      Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=no.RUNTIME=/run/user/127.REALTIME=1736153593150271.MONOTONIC=436456055.LAST_SESSION_TIMESTAMP=436528821.
                                                      Process:/lib/systemd/systemd-logind
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):223
                                                      Entropy (8bit):5.475594367230265
                                                      Encrypted:false
                                                      SSDEEP:6:SbFuFyL3BVgdL87ynAir/0Ixff6wJgD+kCUfAZ8t6CXe:qgFq30dABibBxgD+GNICXe
                                                      MD5:439A26191FCC0506493F9F0A93FE19AF
                                                      SHA1:A0E4ABDF65B3F99D1E55AE694104AF1399E296E8
                                                      SHA-256:748DC0E0407D9EA353731A6B4D64AD9A7D8331070AAB0F95A33D90A699965DC0
                                                      SHA-512:007F6E26ECFB8EF42B28F00B43B26FD9EFF5B02717A69CB6058321C19247CB350AE87003F626F111A2FDB26927640F06494E72D285C30FE0BC17C973BCFBD77A
                                                      Malicious:false
                                                      Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=yes.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12344.REALTIME=1736153593150271.MONOTONIC=436456055.LAST_SESSION_TIMESTAMP=436528821.
                                                      Process:/lib/systemd/systemd-logind
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):188
                                                      Entropy (8bit):4.928997328913428
                                                      Encrypted:false
                                                      SSDEEP:3:SbFVVmFyinKMs5BuSgVuMI2sKiYiesnAv/XS12K2hwEY8mTQ2pJi22sQ2KkmD2pi:SbFuFyL3BVgVuR257iesnAi12thQc2p4
                                                      MD5:065A3AD1A34A9903F536410ECA748105
                                                      SHA1:21CD684DF60D569FA96EEEB66A0819EAC1B2B1A4
                                                      SHA-256:E80554BF0FF4E32C61D4FA3054F8EFB27A26F1C37C91AE4EA94445C400693941
                                                      SHA-512:DB3C42E893640BAEE9F0001BDE6E93ED40CC33198AC2B47328F577D3C71E2C2E986AAAFEF5BD8ADBC639B5C24ADF715D87034AE24B697331FF6FEC5962630064
                                                      Malicious:false
                                                      Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                      Process:/usr/bin/pulseaudio
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):5
                                                      Entropy (8bit):1.9219280948873623
                                                      Encrypted:false
                                                      SSDEEP:3:Jv:h
                                                      MD5:096B386D3E0F97A24ABF95AE53B18FA0
                                                      SHA1:2D7FD0A2AE36D30C9FFB673CC1C78A1B5E920B22
                                                      SHA-256:C8B674BBB3473CE7920146D9AF15408B5CDAE7ABB3171949431D59CA81DAD59A
                                                      SHA-512:11A6BB2F059CCCCDFE8F2F5988963D3B7C14B1EF8E5D9051E33666417FAFEA17DDE8496951A99ED310B8653B1681430EE96C5C00EF088D5C57DF728DF353B596
                                                      Malicious:false
                                                      Preview:6282.
                                                      Process:/sbin/agetty
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):384
                                                      Entropy (8bit):0.6722951801018083
                                                      Encrypted:false
                                                      SSDEEP:3:50sXlXEWtl/UPR8v:n+yl858
                                                      MD5:9C9848A93F475F7BEF12097FD1FCE214
                                                      SHA1:F9812524D49F11CE69C5F753BBB7D7D1FAE616E0
                                                      SHA-256:8765AF97AA5227C9C24310568640258FC3B70FEBA78D7E5710F38561A1DA3B95
                                                      SHA-512:9BE2004479FF79A752C70DC3969C7004DA6871380CC63EBF2B2844E73879E41F894463A0890AFA36A846027E4A3B56086A9642DD39D8C79C69DBE37AE844643A
                                                      Malicious:false
                                                      Preview:........tty2.tty2.......................tty2LOGIN....................................................................................................................................................................................................................................................................................................{gw;......................................
                                                      Process:/tmp/Aqua.arm7.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):29
                                                      Entropy (8bit):4.1162646156680225
                                                      Encrypted:false
                                                      SSDEEP:3:Tg2I8HJN:TggJN
                                                      MD5:AE01A55EDFEBB175718FEF844D567F93
                                                      SHA1:F34721848DD919F7771D6707D211F6D02FB979E6
                                                      SHA-256:485A707A99D19B3B0EA0BED39B9B9738D4B232562E9D3943091AEFE59366330F
                                                      SHA-512:A6B3104E52059F23AC0564428D6870F737CEBE1875C78F4BD3DB6EB3FAD46DF832DBA7D8BF467FA6CB4D995035F0AE1B62D158EEF27AED358597A5795596ACAD
                                                      Malicious:false
                                                      Preview:/tmp/Aqua.arm7.elf.nwlrbbmqbh
                                                      Process:/usr/lib/accountsservice/accounts-daemon
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):61
                                                      Entropy (8bit):4.66214589518167
                                                      Encrypted:false
                                                      SSDEEP:3:urzMQvNT+PzKLrAan4R8AKn:gzMQIzKLrAa4M
                                                      MD5:542BA3FB41206AE43928AF1C5E61FEBC
                                                      SHA1:F56F574DAF50D609526B36B5B54FDD59EA4D6A26
                                                      SHA-256:730D9509D4EAA7266829A8F5A8CFEBA6BBDDD5873FC2BD580AD464F4A237E11A
                                                      SHA-512:D774B8F191A5C65228D1B3CA1181701CFCD07A3D91C5571B0DDF32AD3E241C2D7BDFC0697AB97DC10441EF9CDC8AEE5B19BC34E13E5C8B0B91AD06EEF42F5AEA
                                                      Malicious:false
                                                      Preview:[User].XSession=.Icon=/var/lib/gdm3/.face.SystemAccount=true.
                                                      Process:/usr/bin/gpu-manager
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):25
                                                      Entropy (8bit):2.7550849518197795
                                                      Encrypted:false
                                                      SSDEEP:3:JoT/V9fDVbn:M/V3n
                                                      MD5:078760523943E160756979906B85FB5E
                                                      SHA1:0962643266F4C5537F7D125046F28F21D6DD0C89
                                                      SHA-256:048416AC7A9A99690B8B53718CD39F32F637B55CC8DD8E67E58E5AEF060DD41C
                                                      SHA-512:DEFAAE8F8B54C61A716A0B0B4884358FEB8EB44DFEA01AAA5A687FDA7182792B7DEBB34AA840672EB3B40EB59FD0186749E08E47D181786C7FAA8C8F73F0104D
                                                      Malicious:false
                                                      Preview:15ad:0405;0000:00:0f:0;1.
                                                      Process:/usr/bin/gpu-manager
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):1371
                                                      Entropy (8bit):4.8296848499188485
                                                      Encrypted:false
                                                      SSDEEP:24:wPXXX9uV6BNu3WDF3GF3XFFxFFed2uk2HUvJlfWkpPpx7uvvAdow9555cJz:wPXXXe6vejpeC2HUR5WkpPpcvAdow95O
                                                      MD5:3AF77E630DA00B3BE24F4E8AA5D78B13
                                                      SHA1:BCF2D99E002F6DE2413A183227B011CFBEF5673D
                                                      SHA-256:EB1CBBA20845237B4409274D693FEAE13F835274DA3337B7A9D14F4D7FDF9DEA
                                                      SHA-512:8524B1E8A761F962B32F396812099B9B0B2DCF3C9FCA8605424753CFCFF4DC67EDC5EE1D8C91B9C0ED7FAE6BB1E752898B8D514B7C421D1839D6FEDA609C593C
                                                      Malicious:false
                                                      Preview:log_file: /var/log/gpu-manager.log.last_boot_file: /var/lib/ubuntu-drivers-common/last_gfx_boot.new_boot_file: /var/lib/ubuntu-drivers-common/last_gfx_boot.can't access /run/u-d-c-nvidia-was-loaded file.can't get module info via kmodcan't access /opt/amdgpu-pro/bin/amdgpu-pro-px.Looking for nvidia modules in /lib/modules/5.4.0-72-generic/kernel.Looking for nvidia modules in /lib/modules/5.4.0-72-generic/updates/dkms.Looking for amdgpu modules in /lib/modules/5.4.0-72-generic/kernel.Looking for amdgpu modules in /lib/modules/5.4.0-72-generic/updates/dkms.Is nvidia loaded? no.Was nvidia unloaded? no.Is nvidia blacklisted? no.Is intel loaded? no.Is radeon loaded? no.Is radeon blacklisted? no.Is amdgpu loaded? no.Is amdgpu blacklisted? no.Is amdgpu versioned? no.Is amdgpu pro stack? no.Is nouveau loaded? no.Is nouveau blacklisted? no.Is nvidia kernel module available? no.Is amdgpu kernel module available? no.Vendor/Device Id: 15ad:405.BusID "PCI:0@0:15:0".Is boot vga? yes.Error: can't acce
                                                      Process:/sbin/agetty
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):384
                                                      Entropy (8bit):0.6722951801018083
                                                      Encrypted:false
                                                      SSDEEP:3:50sXlXEWtl/UPR8v:n+yl858
                                                      MD5:9C9848A93F475F7BEF12097FD1FCE214
                                                      SHA1:F9812524D49F11CE69C5F753BBB7D7D1FAE616E0
                                                      SHA-256:8765AF97AA5227C9C24310568640258FC3B70FEBA78D7E5710F38561A1DA3B95
                                                      SHA-512:9BE2004479FF79A752C70DC3969C7004DA6871380CC63EBF2B2844E73879E41F894463A0890AFA36A846027E4A3B56086A9642DD39D8C79C69DBE37AE844643A
                                                      Malicious:true
                                                      Preview:........tty2.tty2.......................tty2LOGIN....................................................................................................................................................................................................................................................................................................{gw;......................................
                                                      File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                                                      Entropy (8bit):5.933669001150103
                                                      TrID:
                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                      File name:Aqua.arm7.elf
                                                      File size:207'299 bytes
                                                      MD5:85a2e5ad0c6146c60eb6e6d758ccf4ad
                                                      SHA1:715c65aa9332ec9cfd8d0a312f0920b1bdb7eba4
                                                      SHA256:613641017be2be2d07824491cd27fb1d988ea162b4f1a4bacacb158d774667e6
                                                      SHA512:6424ae0b9519805c7391053b8ff2179b9bb7fd0a40f4e2d7bc8970514733600d920be6c3c1c5c449f46b6fe74c57685264402ce465e534006d0b476dd6a0aaf2
                                                      SSDEEP:6144:Rdq+j3uigacvucaDxoWCZGq8kvVpM+uxGM/RzMIo:R/j3u2aucadoWCZHP9p2xf/uIo
                                                      TLSH:67141A46EA414F13C4D727BAF69F42453333A795D3EB730699286FB03A8679E0E23506
                                                      File Content Preview:.ELF..............(.........4...........4. ...(........p4'..4...4...p...p............................(...(...............(...(...(.......V...............(...(...(..................Q.td..................................-...L..................@-.,@...0....S

                                                      ELF header

                                                      Class:ELF32
                                                      Data:2's complement, little endian
                                                      Version:1 (current)
                                                      Machine:ARM
                                                      Version Number:0x1
                                                      Type:EXEC (Executable file)
                                                      OS/ABI:UNIX - System V
                                                      ABI Version:0
                                                      Entry Point Address:0x8194
                                                      Flags:0x4000002
                                                      ELF Header Size:52
                                                      Program Header Offset:52
                                                      Program Header Size:32
                                                      Number of Program Headers:5
                                                      Section Header Offset:177164
                                                      Section Header Size:40
                                                      Number of Section Headers:30
                                                      Header String Table Index:27
                                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                      NULL0x00x00x00x00x0000
                                                      .initPROGBITS0x80d40xd40x100x00x6AX004
                                                      .textPROGBITS0x80f00xf00x1f7140x00x6AX0016
                                                      .finiPROGBITS0x278040x1f8040x100x00x6AX004
                                                      .rodataPROGBITS0x278180x1f8180x2f040x00x2A008
                                                      .ARM.extabPROGBITS0x2a71c0x2271c0x180x00x2A004
                                                      .ARM.exidxARM_EXIDX0x2a7340x227340x1700x00x82AL204
                                                      .eh_framePROGBITS0x328a40x228a40x40x00x3WA004
                                                      .tdataPROGBITS0x328a80x228a80x40x00x403WAT004
                                                      .tbssNOBITS0x328ac0x228ac0x80x00x403WAT004
                                                      .init_arrayINIT_ARRAY0x328ac0x228ac0x40x00x3WA004
                                                      .fini_arrayFINI_ARRAY0x328b00x228b00x40x00x3WA004
                                                      .jcrPROGBITS0x328b40x228b40x40x00x3WA004
                                                      .gotPROGBITS0x328b80x228b80xc00x40x3WA004
                                                      .dataPROGBITS0x329780x229780x2f00x00x3WA004
                                                      .bssNOBITS0x32c680x22c680x52f00x00x3WA004
                                                      .commentPROGBITS0x00x22c680xf8e0x00x0001
                                                      .debug_arangesPROGBITS0x00x23bf80x1800x00x0008
                                                      .debug_pubnamesPROGBITS0x00x23d780x23e0x00x0001
                                                      .debug_infoPROGBITS0x00x23fb60x2aa70x00x0001
                                                      .debug_abbrevPROGBITS0x00x26a5d0x99a0x00x0001
                                                      .debug_linePROGBITS0x00x273f70x118c0x00x0001
                                                      .debug_framePROGBITS0x00x285840x33c0x00x0004
                                                      .debug_strPROGBITS0x00x288c00xabc0x10x30MS001
                                                      .debug_locPROGBITS0x00x2937c0x182a0x00x0001
                                                      .debug_rangesPROGBITS0x00x2aba60x7300x00x0001
                                                      .ARM.attributesARM_ATTRIBUTES0x00x2b2d60x160x00x0001
                                                      .shstrtabSTRTAB0x00x2b2ec0x11e0x00x0001
                                                      .symtabSYMTAB0x00x2b8bc0x6e500x100x02910334
                                                      .strtabSTRTAB0x00x3270c0x3c5c0x00x0001
                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                      EXIDX0x227340x2a7340x2a7340x1700x1704.72430x4R 0x4.ARM.exidx
                                                      LOAD0x00x80000x80000x228a40x228a46.14180x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                      LOAD0x228a40x328a40x328a40x3c40x56b44.68830x6RW 0x8000.eh_frame .tdata .tbss .init_array .fini_array .jcr .got .data .bss
                                                      TLS0x228a80x328a80x328a80x40xc2.00000x4R 0x4.tdata .tbss
                                                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                      NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                      .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                      .symtab0x80d40SECTION<unknown>DEFAULT1
                                                      .symtab0x80f00SECTION<unknown>DEFAULT2
                                                      .symtab0x278040SECTION<unknown>DEFAULT3
                                                      .symtab0x278180SECTION<unknown>DEFAULT4
                                                      .symtab0x2a71c0SECTION<unknown>DEFAULT5
                                                      .symtab0x2a7340SECTION<unknown>DEFAULT6
                                                      .symtab0x328a40SECTION<unknown>DEFAULT7
                                                      .symtab0x328a80SECTION<unknown>DEFAULT8
                                                      .symtab0x328ac0SECTION<unknown>DEFAULT9
                                                      .symtab0x328ac0SECTION<unknown>DEFAULT10
                                                      .symtab0x328b00SECTION<unknown>DEFAULT11
                                                      .symtab0x328b40SECTION<unknown>DEFAULT12
                                                      .symtab0x328b80SECTION<unknown>DEFAULT13
                                                      .symtab0x329780SECTION<unknown>DEFAULT14
                                                      .symtab0x32c680SECTION<unknown>DEFAULT15
                                                      .symtab0x00SECTION<unknown>DEFAULT16
                                                      .symtab0x00SECTION<unknown>DEFAULT17
                                                      .symtab0x00SECTION<unknown>DEFAULT18
                                                      .symtab0x00SECTION<unknown>DEFAULT19
                                                      .symtab0x00SECTION<unknown>DEFAULT20
                                                      .symtab0x00SECTION<unknown>DEFAULT21
                                                      .symtab0x00SECTION<unknown>DEFAULT22
                                                      .symtab0x00SECTION<unknown>DEFAULT23
                                                      .symtab0x00SECTION<unknown>DEFAULT24
                                                      .symtab0x00SECTION<unknown>DEFAULT25
                                                      .symtab0x00SECTION<unknown>DEFAULT26
                                                      .symtab0x2958c32OBJECT<unknown>DEFAULT4
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x168f064FUNC<unknown>DEFAULT2
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x16a7c1460FUNC<unknown>DEFAULT2
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x172701264FUNC<unknown>DEFAULT2
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x179d464FUNC<unknown>DEFAULT2
                                                      .symtab0x178e8236FUNC<unknown>DEFAULT2
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x18710352FUNC<unknown>DEFAULT2
                                                      .symtab0x18870236FUNC<unknown>DEFAULT2
                                                      .symtab0x34cc84OBJECT<unknown>DEFAULT15
                                                      .symtab0x34ccc1OBJECT<unknown>DEFAULT15
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x19998544FUNC<unknown>DEFAULT2
                                                      .symtab0x19bb8336FUNC<unknown>DEFAULT2
                                                      .symtab0x19d2496FUNC<unknown>DEFAULT2
                                                      .symtab0x1a00c1352FUNC<unknown>DEFAULT2
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x1b2d064FUNC<unknown>DEFAULT2
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x1b55468FUNC<unknown>DEFAULT2
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x1b8a0208FUNC<unknown>DEFAULT2
                                                      .symtab0x295cc24OBJECT<unknown>DEFAULT4
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x295e412OBJECT<unknown>DEFAULT4
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x295f012OBJECT<unknown>DEFAULT4
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x32a8c204OBJECT<unknown>DEFAULT14
                                                      .symtab0x2961412OBJECT<unknown>DEFAULT4
                                                      .symtab0x2960812OBJECT<unknown>DEFAULT4
                                                      .symtab0x295fc12OBJECT<unknown>DEFAULT4
                                                      .symtab0x34cf08192OBJECT<unknown>DEFAULT15
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x1c6c484FUNC<unknown>DEFAULT2
                                                      .symtab0x1c718132FUNC<unknown>DEFAULT2
                                                      .symtab0x2963012OBJECT<unknown>DEFAULT4
                                                      .symtab0x2963c7OBJECT<unknown>DEFAULT4
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x1d12484FUNC<unknown>DEFAULT2
                                                      .symtab0x2968224OBJECT<unknown>DEFAULT4
                                                      .symtab0x2969a12OBJECT<unknown>DEFAULT4
                                                      .symtab0x296c08OBJECT<unknown>DEFAULT4
                                                      .symtab0x2964420OBJECT<unknown>DEFAULT4
                                                      .symtab0x296a821OBJECT<unknown>DEFAULT4
                                                      .symtab0x296789OBJECT<unknown>DEFAULT4
                                                      .symtab0x2966816OBJECT<unknown>DEFAULT4
                                                      .symtab0x2965816OBJECT<unknown>DEFAULT4
                                                      .symtab0x36cf010OBJECT<unknown>DEFAULT15
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x296c812OBJECT<unknown>DEFAULT4
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x1e2080NOTYPE<unknown>DEFAULT2
                                                      .symtab0x1e2240NOTYPE<unknown>DEFAULT2
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x296d414OBJECT<unknown>DEFAULT4
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x1e704208FUNC<unknown>DEFAULT2
                                                      .symtab0x2a24417OBJECT<unknown>DEFAULT4
                                                      .symtab0x1e9fc336FUNC<unknown>DEFAULT2
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x1ee5468FUNC<unknown>DEFAULT2
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x1ef9868FUNC<unknown>DEFAULT2
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x1f04c72FUNC<unknown>DEFAULT2
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x1f11c68FUNC<unknown>DEFAULT2
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x1f1d076FUNC<unknown>DEFAULT2
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x1f4c4120FUNC<unknown>DEFAULT2
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x20374176FUNC<unknown>DEFAULT2
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x32b7424OBJECT<unknown>DEFAULT14
                                                      .symtab0x36ed04OBJECT<unknown>DEFAULT15
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x32b8c24OBJECT<unknown>DEFAULT14
                                                      .symtab0x32c2420OBJECT<unknown>DEFAULT14
                                                      .symtab0x32ba4128OBJECT<unknown>DEFAULT14
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x2a25840OBJECT<unknown>DEFAULT4
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x21278332FUNC<unknown>DEFAULT2
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x21a980NOTYPE<unknown>DEFAULT2
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x2a2d012OBJECT<unknown>DEFAULT4
                                                      .symtab0x2a2c412OBJECT<unknown>DEFAULT4
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x36edc1348OBJECT<unknown>DEFAULT15
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x225b4120FUNC<unknown>DEFAULT2
                                                      .symtab0x37620776OBJECT<unknown>DEFAULT15
                                                      .symtab0x37420512OBJECT<unknown>DEFAULT15
                                                      .symtab0x3792852OBJECT<unknown>DEFAULT15
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x22ae888FUNC<unknown>DEFAULT2
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x22f708FUNC<unknown>DEFAULT2
                                                      .symtab0x2303084FUNC<unknown>DEFAULT2
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x2a64020OBJECT<unknown>DEFAULT4
                                                      .symtab0x2a65872OBJECT<unknown>DEFAULT4
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x24e6c216FUNC<unknown>DEFAULT2
                                                      .symtab0x256ac28FUNC<unknown>DEFAULT2
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x283282OBJECT<unknown>DEFAULT4
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x2a6a04OBJECT<unknown>DEFAULT4
                                                      .symtab0x2a6bc18OBJECT<unknown>DEFAULT4
                                                      .symtab0x2a6a423OBJECT<unknown>DEFAULT4
                                                      .symtab0x2a6ce8OBJECT<unknown>DEFAULT4
                                                      .symtab0x2a6d616OBJECT<unknown>DEFAULT4
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x2a6e815OBJECT<unknown>DEFAULT4
                                                      .symtab0x296206OBJECT<unknown>DEFAULT4
                                                      .symtab0x2a6f811OBJECT<unknown>DEFAULT4
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x2a70421OBJECT<unknown>DEFAULT4
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x379748OBJECT<unknown>DEFAULT15
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x3797c8OBJECT<unknown>DEFAULT15
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x2a33e768OBJECT<unknown>DEFAULT4
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x328a40OBJECT<unknown>DEFAULT7
                                                      .symtab0x328b40OBJECT<unknown>DEFAULT12
                                                      .symtab0x328b40NOTYPE<unknown>HIDDEN11
                                                      .symtab0x150e4308FUNC<unknown>HIDDEN2
                                                      .symtab0x44TLS<unknown>HIDDEN9
                                                      .symtab0x328b00NOTYPE<unknown>HIDDEN11
                                                      .symtab0x328b00NOTYPE<unknown>HIDDEN10
                                                      .symtab0x328ac0NOTYPE<unknown>HIDDEN9
                                                      .symtab0x328b80OBJECT<unknown>HIDDEN13
                                                      .symtab0x328ac0NOTYPE<unknown>HIDDEN10
                                                      .symtab0x329780NOTYPE<unknown>DEFAULT14
                                                      .symtab0x328ac0NOTYPE<unknown>HIDDEN9
                                                      .symtab0x17f6c8FUNC<unknown>DEFAULT2
                                                      .symtab0x1a60436FUNC<unknown>HIDDEN2
                                                      .symtab0x19df0184FUNC<unknown>HIDDEN2
                                                      .symtab0x17e9c208FUNC<unknown>HIDDEN2
                                                      .symtab0x1ae78136FUNC<unknown>DEFAULT2
                                                      .symtab0x1985424FUNC<unknown>HIDDEN2
                                                      .symtab0x1e35436FUNC<unknown>DEFAULT2
                                                      .symtab0x1976c132FUNC<unknown>HIDDEN2
                                                      .symtab0x1f33080FUNC<unknown>HIDDEN2
                                                      .symtab0x32c644OBJECT<unknown>HIDDEN14
                                                      .symtab0x294f012OBJECT<unknown>DEFAULT4
                                                      .symtab0x262a0240FUNC<unknown>HIDDEN2
                                                      .symtab0x37b384OBJECT<unknown>HIDDEN15
                                                      .symtab0x14ab0308FUNC<unknown>HIDDEN2
                                                      .symtab0x1e54024FUNC<unknown>HIDDEN2
                                                      .symtab0x234f420FUNC<unknown>DEFAULT2
                                                      .symtab0x1976c132FUNC<unknown>HIDDEN2
                                                      .symtab0x1bf3032FUNC<unknown>HIDDEN2
                                                      .symtab0x1b12856FUNC<unknown>DEFAULT2
                                                      .symtab0x236fc224FUNC<unknown>DEFAULT2
                                                      .symtab0x34ce84OBJECT<unknown>DEFAULT15
                                                      .symtab0x20dbc248FUNC<unknown>HIDDEN2
                                                      .symtab0x1ae78136FUNC<unknown>HIDDEN2
                                                      .symtab0x1b72048FUNC<unknown>HIDDEN2
                                                      .symtab0x1926096FUNC<unknown>HIDDEN2
                                                      .symtab0x236d420FUNC<unknown>DEFAULT2
                                                      .symtab0x147a08FUNC<unknown>HIDDEN2
                                                      .symtab0x2209872FUNC<unknown>DEFAULT2
                                                      .symtab0x1417464FUNC<unknown>DEFAULT2
                                                      .symtab0x213c41572FUNC<unknown>DEFAULT2
                                                      .symtab0x32a784OBJECT<unknown>DEFAULT14
                                                      .symtab0x20994164FUNC<unknown>DEFAULT2
                                                      .symtab0x1b0ec40FUNC<unknown>HIDDEN2
                                                      .symtab0x2368044FUNC<unknown>DEFAULT2
                                                      .symtab0x1788484FUNC<unknown>HIDDEN2
                                                      .symtab0x1ba34176FUNC<unknown>DEFAULT2
                                                      .symtab0x37b444OBJECT<unknown>HIDDEN15
                                                      .symtab0x1efdc112FUNC<unknown>DEFAULT2
                                                      .symtab0x1ee98116FUNC<unknown>DEFAULT2
                                                      .symtab0x270d0480FUNC<unknown>DEFAULT2
                                                      .symtab0x22fb4124FUNC<unknown>HIDDEN2
                                                      .symtab0x257fc708FUNC<unknown>HIDDEN2
                                                      .symtab0x15aac2692FUNC<unknown>DEFAULT2
                                                      .symtab0x1f38020FUNC<unknown>DEFAULT2
                                                      .symtab0x17030576FUNC<unknown>PROTECTED2
                                                      .symtab0x32ca88OBJECT<unknown>HIDDEN15
                                                      .symtab0x114dc176FUNC<unknown>DEFAULT2
                                                      .symtab0x1f4a036FUNC<unknown>DEFAULT2
                                                      .symtab0x14354144FUNC<unknown>DEFAULT2
                                                      .symtab0x2396c172FUNC<unknown>HIDDEN2
                                                      .symtab0x22fb4124FUNC<unknown>DEFAULT2
                                                      .symtab0x26390224FUNC<unknown>DEFAULT2
                                                      .symtab0x236c020FUNC<unknown>DEFAULT2
                                                      .symtab0x235e0160FUNC<unknown>HIDDEN2
                                                      .symtab0x1e7d4552FUNC<unknown>DEFAULT2
                                                      .symtab0x329788OBJECT<unknown>DEFAULT14
                                                      .symtab0x1bf5048FUNC<unknown>HIDDEN2
                                                      .symtab0x1bf80208FUNC<unknown>HIDDEN2
                                                      .symtab0x1b65464FUNC<unknown>HIDDEN2
                                                      .symtab0x37b484OBJECT<unknown>HIDDEN15
                                                      .symtab0x11fb8356FUNC<unknown>DEFAULT2
                                                      .symtab0x1e1104FUNC<unknown>DEFAULT2
                                                      .symtab0x37b4c4OBJECT<unknown>HIDDEN15
                                                      .symtab0x17c20304FUNC<unknown>HIDDEN2
                                                      .symtab0x37b304OBJECT<unknown>HIDDEN15
                                                      .symtab0x1a5900FUNC<unknown>HIDDEN2
                                                      .symtab0x1a5e036FUNC<unknown>HIDDEN2
                                                      .symtab0x1bf5048FUNC<unknown>DEFAULT2
                                                      .symtab0x26030324FUNC<unknown>HIDDEN2
                                                      .symtab0x2a8a40NOTYPE<unknown>DEFAULTSHN_ABS
                                                      .symtab0xfa10640FUNC<unknown>DEFAULT2
                                                      .symtab0x275c0164FUNC<unknown>HIDDEN2
                                                      .symtab0x1f2a472FUNC<unknown>HIDDEN2
                                                      .symtab0x1b29064FUNC<unknown>DEFAULT2
                                                      .symtab0x3795c4OBJECT<unknown>DEFAULT15
                                                      .symtab0xd584856FUNC<unknown>DEFAULT2
                                                      .symtab0x1b4ac56FUNC<unknown>DEFAULT2
                                                      .symtab0x1bc00816FUNC<unknown>HIDDEN2
                                                      .symtab0x23f20188FUNC<unknown>HIDDEN2
                                                      .symtab0x243d8348FUNC<unknown>HIDDEN2
                                                      .symtab0x1b1d856FUNC<unknown>DEFAULT2
                                                      .symtab0x2944812OBJECT<unknown>DEFAULT4
                                                      .symtab0x1a5648FUNC<unknown>HIDDEN2
                                                      .symtab0x1975c148FUNC<unknown>HIDDEN2
                                                      .symtab0x1afb8244FUNC<unknown>DEFAULT2
                                                      .symtab0x20fa032FUNC<unknown>DEFAULT2
                                                      .symtab0x37b3c4OBJECT<unknown>HIDDEN15
                                                      .symtab0x22350100FUNC<unknown>DEFAULT2
                                                      .symtab0x26174300FUNC<unknown>DEFAULT2
                                                      .symtab0x2388c20FUNC<unknown>DEFAULT2
                                                      .symtab0x1211c404FUNC<unknown>DEFAULT2
                                                      .symtab0x32c644OBJECT<unknown>DEFAULT14
                                                      .symtab0x20c54144FUNC<unknown>HIDDEN2
                                                      .symtab0x1adc852FUNC<unknown>HIDDEN2
                                                      .symtab0x2947812OBJECT<unknown>DEFAULT4
                                                      .symtab0x1a5e036FUNC<unknown>HIDDEN2
                                                      .symtab0x234f420FUNC<unknown>HIDDEN2
                                                      .symtab0x37f580NOTYPE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x44TLS<unknown>DEFAULT9
                                                      .symtab0x236ac20FUNC<unknown>DEFAULT2
                                                      .symtab0x23820108FUNC<unknown>HIDDEN2
                                                      .symtab0x15218164FUNC<unknown>HIDDEN2
                                                      .symtab0x1980c24FUNC<unknown>HIDDEN2
                                                      .symtab0x2308488FUNC<unknown>HIDDEN2
                                                      .symtab0x2292c28FUNC<unknown>DEFAULT2
                                                      .symtab0xea80672FUNC<unknown>DEFAULT2
                                                      .symtab0xed201080FUNC<unknown>DEFAULT2
                                                      .symtab0x219e880FUNC<unknown>DEFAULT2
                                                      .symtab0x84TLS<unknown>HIDDEN9
                                                      .symtab0x17f74320FUNC<unknown>HIDDEN2
                                                      .symtab0x2957412OBJECT<unknown>DEFAULT4
                                                      .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                      .symtab0x1d748168FUNC<unknown>DEFAULT2
                                                      .symtab0x1b0ec40FUNC<unknown>DEFAULT2
                                                      .symtab0x2209872FUNC<unknown>DEFAULT2
                                                      .symtab0x37b344OBJECT<unknown>HIDDEN15
                                                      .symtab0x1a56c28FUNC<unknown>HIDDEN2
                                                      .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                      .symtab0x14464148FUNC<unknown>DEFAULT2
                                                      .symtab0x276a0112FUNC<unknown>HIDDEN2
                                                      .symtab0x20eb4236FUNC<unknown>DEFAULT2
                                                      .symtab0x1d71848FUNC<unknown>DEFAULT2
                                                      .symtab0x1d7f0284FUNC<unknown>DEFAULT2
                                                      .symtab0x17aac156FUNC<unknown>HIDDEN2
                                                      .symtab0x1e558268FUNC<unknown>DEFAULT2
                                                      .symtab0x223e0100FUNC<unknown>DEFAULT2
                                                      .symtab0x1853c56FUNC<unknown>HIDDEN2
                                                      .symtab0x1853c56FUNC<unknown>DEFAULT2
                                                      .symtab0xa470108FUNC<unknown>DEFAULT2
                                                      .symtab0x112b8548FUNC<unknown>DEFAULT2
                                                      .symtab0x26030324FUNC<unknown>DEFAULT2
                                                      .symtab0x1b37068FUNC<unknown>DEFAULT2
                                                      .symtab0x37f304OBJECT<unknown>DEFAULT15
                                                      .symtab0xb69c1784FUNC<unknown>DEFAULT2
                                                      .symtab0x199488FUNC<unknown>HIDDEN2
                                                      .symtab0x1e1004FUNC<unknown>DEFAULT2
                                                      .symtab0x197f052FUNC<unknown>HIDDEN2
                                                      .symtab0x1e00856FUNC<unknown>HIDDEN2
                                                      .symtab0x1870c4FUNC<unknown>HIDDEN2
                                                      .symtab0x2955012OBJECT<unknown>DEFAULT4
                                                      .symtab0x198fc76FUNC<unknown>HIDDEN2
                                                      .symtab0x1d7f0284FUNC<unknown>HIDDEN2
                                                      .symtab0x191e440FUNC<unknown>HIDDEN2
                                                      .symtab0x19764140FUNC<unknown>HIDDEN2
                                                      .symtab0x222a424FUNC<unknown>HIDDEN2
                                                      .symtab0x12ee4108FUNC<unknown>DEFAULT2
                                                      .symtab0x1b3b464FUNC<unknown>DEFAULT2
                                                      .symtab0x1d90c688FUNC<unknown>HIDDEN2
                                                      .symtab0x1b598132FUNC<unknown>DEFAULT2
                                                      .symtab0x1ce90160FUNC<unknown>HIDDEN2
                                                      .symtab0x26174300FUNC<unknown>HIDDEN2
                                                      .symtab0x1b31096FUNC<unknown>DEFAULT2
                                                      .symtab0x1df68160FUNC<unknown>HIDDEN2
                                                      .symtab0x119dc696FUNC<unknown>DEFAULT2
                                                      .symtab0x26f18172FUNC<unknown>DEFAULT2
                                                      .symtab0x236e820FUNC<unknown>DEFAULT2
                                                      .symtab0xf7b4604FUNC<unknown>DEFAULT2
                                                      .symtab0x1859c124FUNC<unknown>DEFAULT2
                                                      .symtab0x1f53c2360FUNC<unknown>DEFAULT2
                                                      .symtab0x222c0100FUNC<unknown>DEFAULT2
                                                      .symtab0x18c4c252FUNC<unknown>HIDDEN2
                                                      .symtab0x1e66436FUNC<unknown>DEFAULT2
                                                      .symtab0x17f6c8FUNC<unknown>DEFAULT2
                                                      .symtab0x13718176FUNC<unknown>DEFAULT2
                                                      .symtab0xfc90656FUNC<unknown>DEFAULT2
                                                      .symtab0x14690272FUNC<unknown>DEFAULT2
                                                      .symtab0x1b51c56FUNC<unknown>DEFAULT2
                                                      .symtab0x1bf80208FUNC<unknown>DEFAULT2
                                                      .symtab0x2771084FUNC<unknown>HIDDEN2
                                                      .symtab0x223e0100FUNC<unknown>HIDDEN2
                                                      .symtab0x37b504OBJECT<unknown>HIDDEN15
                                                      .symtab0x1f094136FUNC<unknown>DEFAULT2
                                                      .symtab0x22a44164FUNC<unknown>DEFAULT2
                                                      .symtab0x2233424FUNC<unknown>HIDDEN2
                                                      .symtab0x32c680NOTYPE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x20c54144FUNC<unknown>DEFAULT2
                                                      .symtab0x1b1d856FUNC<unknown>DEFAULT2
                                                      .symtab0x191c036FUNC<unknown>HIDDEN2
                                                      .symtab0x1b4e456FUNC<unknown>DEFAULT2
                                                      .symtab0x1bae4232FUNC<unknown>HIDDEN2
                                                      .symtab0x21e6868FUNC<unknown>DEFAULT2
                                                      .symtab0x18ea40FUNC<unknown>HIDDEN2
                                                      .symtab0x81d07980FUNC<unknown>DEFAULT2
                                                      .symtab0x1f2ec68FUNC<unknown>DEFAULT2
                                                      .symtab0x1b598132FUNC<unknown>DEFAULT2
                                                      .symtab0x1d71848FUNC<unknown>HIDDEN2
                                                      .symtab0x22f1888FUNC<unknown>HIDDEN2
                                                      .symtab0x18618240FUNC<unknown>PROTECTED2
                                                      .symtab0x23ea884FUNC<unknown>HIDDEN2
                                                      .symtab0x1bae4232FUNC<unknown>DEFAULT2
                                                      .symtab0x1afb8244FUNC<unknown>HIDDEN2
                                                      .symtab0x1e120156FUNC<unknown>HIDDEN2
                                                      .symtab0x1b790272FUNC<unknown>HIDDEN2
                                                      .symtab0x1983c24FUNC<unknown>HIDDEN2
                                                      .symtab0x2766460FUNC<unknown>HIDDEN2
                                                      .symtab0x19ec8324FUNC<unknown>HIDDEN2
                                                      .symtab0x1a5548FUNC<unknown>HIDDEN2
                                                      .symtab0x1e24036FUNC<unknown>DEFAULT2
                                                      .symtab0x178d816FUNC<unknown>DEFAULT2
                                                      .symtab0x1e1c028FUNC<unknown>HIDDEN2
                                                      .symtab0x1453c316FUNC<unknown>DEFAULT2
                                                      .symtab0x32c8c4OBJECT<unknown>DEFAULT15
                                                      .symtab0x22350100FUNC<unknown>HIDDEN2
                                                      .symtab0x2951412OBJECT<unknown>DEFAULT4
                                                      .symtab0x140f4108FUNC<unknown>DEFAULT2
                                                      .symtab0x223e0100FUNC<unknown>DEFAULT2
                                                      .symtab0x1920c64FUNC<unknown>HIDDEN2
                                                      .symtab0x2949012OBJECT<unknown>DEFAULT4
                                                      .symtab0x1b970196FUNC<unknown>HIDDEN2
                                                      .symtab0x19550524FUNC<unknown>HIDDEN2
                                                      .symtab0x22450136FUNC<unknown>HIDDEN2
                                                      .symtab0x296e42906OBJECT<unknown>HIDDEN4
                                                      .symtab0x18eb0784FUNC<unknown>HIDDEN2
                                                      .symtab0x21a38100FUNC<unknown>DEFAULT2
                                                      .symtab0x187084FUNC<unknown>HIDDEN2
                                                      .symtab0x222c0100FUNC<unknown>HIDDEN2
                                                      .symtab0x1e264240FUNC<unknown>HIDDEN2
                                                      .symtab0x22c64152FUNC<unknown>HIDDEN2
                                                      .symtab0x2a7340NOTYPE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x192c0656FUNC<unknown>HIDDEN2
                                                      .symtab0x1f33080FUNC<unknown>DEFAULT2
                                                      .symtab0x37f344OBJECT<unknown>DEFAULT15
                                                      .symtab0x1e688124FUNC<unknown>HIDDEN2
                                                      .symtab0x379604OBJECT<unknown>DEFAULT15
                                                      .symtab0x329fc4OBJECT<unknown>DEFAULT14
                                                      .symtab0x1adfc124FUNC<unknown>DEFAULT2
                                                      .symtab0x23514104FUNC<unknown>DEFAULT2
                                                      .symtab0x23f20188FUNC<unknown>DEFAULT2
                                                      .symtab0x1b61c56FUNC<unknown>DEFAULT2
                                                      .symtab0x2949c12OBJECT<unknown>DEFAULT4
                                                      .symtab0x37f384OBJECT<unknown>DEFAULT15
                                                      .symtab0x1a59836FUNC<unknown>HIDDEN2
                                                      .symtab0x1f160112FUNC<unknown>DEFAULT2
                                                      .symtab0x26174300FUNC<unknown>DEFAULT2
                                                      .symtab0x20854296FUNC<unknown>DEFAULT2
                                                      .symtab0x1a5bc36FUNC<unknown>HIDDEN2
                                                      .symtab0x191c036FUNC<unknown>HIDDEN2
                                                      .symtab0x2673464FUNC<unknown>HIDDEN2
                                                      .symtab0x32a684OBJECT<unknown>HIDDEN14
                                                      .symtab0x1afb8244FUNC<unknown>HIDDEN2
                                                      .symtab0x24f441896FUNC<unknown>HIDDEN2
                                                      .symtab0x23efc36FUNC<unknown>HIDDEN2
                                                      .symtab0x1e040188FUNC<unknown>HIDDEN2
                                                      .symtab0x21f10392FUNC<unknown>HIDDEN2
                                                      .symtab0x236d420FUNC<unknown>HIDDEN2
                                                      .symtab0x20ce4216FUNC<unknown>DEFAULT2
                                                      .symtab0x222a424FUNC<unknown>DEFAULT2
                                                      .symtab0x80d40FUNC<unknown>DEFAULT1
                                                      .symtab0x20eb4236FUNC<unknown>HIDDEN2
                                                      .symtab0xe0981980FUNC<unknown>DEFAULT2
                                                      .symtab0x20fc028FUNC<unknown>DEFAULT2
                                                      .symtab0x223e0100FUNC<unknown>HIDDEN2
                                                      .symtab0x2350812FUNC<unknown>DEFAULT2
                                                      .symtab0x2269436FUNC<unknown>DEFAULT2
                                                      .symtab0x1e378204FUNC<unknown>DEFAULT2
                                                      .symtab0x27764160FUNC<unknown>HIDDEN2
                                                      .symtab0x1e24036FUNC<unknown>HIDDEN2
                                                      .symtab0x37bac888OBJECT<unknown>DEFAULT15
                                                      .symtab0x1231820FUNC<unknown>DEFAULT2
                                                      .symtab0x32ca88OBJECT<unknown>DEFAULT15
                                                      .symtab0x1313c1288FUNC<unknown>DEFAULT2
                                                      .symtab0x379a0400OBJECT<unknown>DEFAULT15
                                                      .symtab0x1b3f456FUNC<unknown>DEFAULT2
                                                      .symtab0x1f47c36FUNC<unknown>DEFAULT2
                                                      .symtab0x32c944OBJECT<unknown>DEFAULT15
                                                      .symtab0x144f868FUNC<unknown>DEFAULT2
                                                      .symtab0x228f456FUNC<unknown>DEFAULT2
                                                      .symtab0x26fc4232FUNC<unknown>DEFAULT2
                                                      .symtab0x265a080FUNC<unknown>DEFAULT2
                                                      .symtab0x1b31096FUNC<unknown>DEFAULT2
                                                      .symtab0x1f160112FUNC<unknown>HIDDEN2
                                                      .symtab0x32cc88192OBJECT<unknown>HIDDEN15
                                                      .symtab0x84TLS<unknown>DEFAULT9
                                                      .symtab0x1fe74320FUNC<unknown>DEFAULT2
                                                      .symtab0x1787c8FUNC<unknown>PROTECTED2
                                                      .symtab0x211b4196FUNC<unknown>HIDDEN2
                                                      .symtab0x379684OBJECT<unknown>HIDDEN15
                                                      .symtab0xa54c1788FUNC<unknown>DEFAULT2
                                                      .symtab0x36ed44OBJECT<unknown>HIDDEN15
                                                      .symtab0x141fc36FUNC<unknown>DEFAULT2
                                                      .symtab0x265a080FUNC<unknown>DEFAULT2
                                                      .symtab0x20ce4216FUNC<unknown>HIDDEN2
                                                      .symtab0x1f45836FUNC<unknown>HIDDEN2
                                                      .symtab0x22350100FUNC<unknown>DEFAULT2
                                                      .symtab0x11c94416FUNC<unknown>DEFAULT2
                                                      .symtab0x37f244OBJECT<unknown>HIDDEN15
                                                      .symtab0x379604OBJECT<unknown>DEFAULT15
                                                      .symtab0x22230100FUNC<unknown>HIDDEN2
                                                      .symtab0x1422032FUNC<unknown>DEFAULT2
                                                      .symtab0x2357c100FUNC<unknown>DEFAULT2
                                                      .symtab0x32c884OBJECT<unknown>DEFAULT15
                                                      .symtab0x23fdc48FUNC<unknown>DEFAULT2
                                                      .symtab0x294c012OBJECT<unknown>DEFAULT4
                                                      .symtab0x18eb0784FUNC<unknown>HIDDEN2
                                                      .symtab0x1b1a056FUNC<unknown>DEFAULT2
                                                      .symtab0x1e00856FUNC<unknown>DEFAULT2
                                                      .symtab0x1f47c36FUNC<unknown>HIDDEN2
                                                      .symtab0x2943012OBJECT<unknown>DEFAULT4
                                                      .symtab0x19764140FUNC<unknown>HIDDEN2
                                                      .symtab0x26d7888FUNC<unknown>HIDDEN2
                                                      .symtab0x37f3c4OBJECT<unknown>DEFAULT15
                                                      .symtab0x1ee1068FUNC<unknown>DEFAULT2
                                                      .symtab0xff201184FUNC<unknown>DEFAULT2
                                                      .symtab0x1b31096FUNC<unknown>HIDDEN2
                                                      .symtab0x379884OBJECT<unknown>DEFAULT15
                                                      .symtab0x1924c116FUNC<unknown>HIDDEN2
                                                      .symtab0x1a5880FUNC<unknown>HIDDEN2
                                                      .symtab0x32a884OBJECT<unknown>DEFAULT14
                                                      .symtab0x1b694140FUNC<unknown>HIDDEN2
                                                      .symtab0x1ede840FUNC<unknown>DEFAULT2
                                                      .symtab0x270ac36FUNC<unknown>HIDDEN2
                                                      .symtab0x37b5440OBJECT<unknown>HIDDEN15
                                                      .symtab0x22350100FUNC<unknown>HIDDEN2
                                                      .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                      .symtab0x1b21064FUNC<unknown>DEFAULT2
                                                      .symtab0x26774600FUNC<unknown>HIDDEN2
                                                      .symtab0x18d600FUNC<unknown>HIDDEN2
                                                      .symtab0x13f4040FUNC<unknown>DEFAULT2
                                                      .symtab0x13fd436FUNC<unknown>DEFAULT2
                                                      .symtab0x270ac36FUNC<unknown>DEFAULT2
                                                      .symtab0x34cec4OBJECT<unknown>DEFAULT15
                                                      .symtab0x1a5bc36FUNC<unknown>HIDDEN2
                                                      .symtab0x1f2a472FUNC<unknown>DEFAULT2
                                                      .symtab0x1995444FUNC<unknown>HIDDEN2
                                                      .symtab0x1f394196FUNC<unknown>DEFAULT2
                                                      .symtab0x199504FUNC<unknown>HIDDEN2
                                                      .symtab0x2388c20FUNC<unknown>HIDDEN2
                                                      .symtab0x270ac36FUNC<unknown>DEFAULT2
                                                      .symtab0x237dc68FUNC<unknown>DEFAULT2
                                                      .symtab0x1b1a056FUNC<unknown>HIDDEN2
                                                      .symtab0x1e1c028FUNC<unknown>HIDDEN2
                                                      .symtab0x1b61c56FUNC<unknown>HIDDEN2
                                                      .symtab0x257b868FUNC<unknown>HIDDEN2
                                                      .symtab0x222c0100FUNC<unknown>HIDDEN2
                                                      .symtab0x1e1104FUNC<unknown>HIDDEN2
                                                      .symtab0x20a38184FUNC<unknown>DEFAULT2
                                                      .symtab0x223c424FUNC<unknown>DEFAULT2
                                                      .symtab0x1988424FUNC<unknown>HIDDEN2
                                                      .symtab0x25734132FUNC<unknown>HIDDEN2
                                                      .symtab0x1158c1104FUNC<unknown>DEFAULT2
                                                      .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                      .symtab0x2747088FUNC<unknown>HIDDEN2
                                                      .symtab0x262a0240FUNC<unknown>DEFAULT2
                                                      .symtab0x2952012OBJECT<unknown>DEFAULT4
                                                      .symtab0x1895c752FUNC<unknown>DEFAULT2
                                                      .symtab0x1efdc112FUNC<unknown>HIDDEN2
                                                      .symtab0x37f580NOTYPE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x32a804OBJECT<unknown>DEFAULT14
                                                      .symtab0x32a744OBJECT<unknown>DEFAULT14
                                                      .symtab0x04TLS<unknown>HIDDEN8
                                                      .symtab0x32a6c4OBJECT<unknown>HIDDEN14
                                                      .symtab0x1986c24FUNC<unknown>HIDDEN2
                                                      .symtab0x1416020FUNC<unknown>DEFAULT2
                                                      .symtab0x1e66436FUNC<unknown>HIDDEN2
                                                      .symtab0x37f404OBJECT<unknown>DEFAULT15
                                                      .symtab0x32b584OBJECT<unknown>HIDDEN14
                                                      .symtab0x22b40292FUNC<unknown>DEFAULT2
                                                      .symtab0x18eac788FUNC<unknown>HIDDEN2
                                                      .symtab0x36cfc468OBJECT<unknown>HIDDEN15
                                                      .symtab0x32c584OBJECT<unknown>DEFAULT14
                                                      .symtab0xcb381776FUNC<unknown>DEFAULT2
                                                      .symtab0x81940FUNC<unknown>DEFAULT2
                                                      .symtab0x2954412OBJECT<unknown>DEFAULT4
                                                      .symtab0x223c424FUNC<unknown>HIDDEN2
                                                      .symtab0x1e444252FUNC<unknown>DEFAULT2
                                                      .symtab0x17b48216FUNC<unknown>HIDDEN2
                                                      .symtab0x236fc224FUNC<unknown>HIDDEN2
                                                      .symtab0x12fe0308FUNC<unknown>DEFAULT2
                                                      .symtab0x1924c116FUNC<unknown>HIDDEN2
                                                      .symtab0x2097c24FUNC<unknown>DEFAULT2
                                                      .symtab0x1f394196FUNC<unknown>DEFAULT2
                                                      .symtab0x223e0100FUNC<unknown>DEFAULT2
                                                      .symtab0x32980116OBJECT<unknown>DEFAULT14
                                                      .symtab0xaee81972FUNC<unknown>DEFAULT2
                                                      .symtab0x1895c752FUNC<unknown>HIDDEN2
                                                      .symtab0x238a0204FUNC<unknown>HIDDEN2
                                                      .symtab0x1a66c1812FUNC<unknown>HIDDEN2
                                                      .symtab0xf48c808FUNC<unknown>DEFAULT2
                                                      .symtab0x1e1004FUNC<unknown>HIDDEN2
                                                      .symtab0x1e1c028FUNC<unknown>DEFAULT2
                                                      .symtab0x1364436FUNC<unknown>DEFAULT2
                                                      .symtab0x23efc36FUNC<unknown>DEFAULT2
                                                      .symtab0x32a704OBJECT<unknown>DEFAULT14
                                                      .symtab0x21eac100FUNC<unknown>HIDDEN2
                                                      .symtab0x1b75064FUNC<unknown>DEFAULT2
                                                      .symtab0x22230100FUNC<unknown>HIDDEN2
                                                      .symtab0x32c584OBJECT<unknown>DEFAULT14
                                                      .symtab0x1f21c136FUNC<unknown>DEFAULT2
                                                      .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                      .symtab0x1b42c64FUNC<unknown>DEFAULT2
                                                      .symtab0x32c604OBJECT<unknown>HIDDEN14
                                                      .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                      .symtab0x1ffb4960FUNC<unknown>DEFAULT2
                                                      .symtab0x21f10392FUNC<unknown>DEFAULT2
                                                      .symtab0x1b1d856FUNC<unknown>DEFAULT2
                                                      .symtab0x19d84108FUNC<unknown>HIDDEN2
                                                      .symtab0x37f441OBJECT<unknown>DEFAULT15
                                                      .symtab0xac48672FUNC<unknown>DEFAULT2
                                                      .symtab0x152bc304FUNC<unknown>HIDDEN2
                                                      .symtab0x1f160112FUNC<unknown>DEFAULT2
                                                      .symtab0x1e558268FUNC<unknown>HIDDEN2
                                                      .symtab0x191e440FUNC<unknown>HIDDEN2
                                                      .symtab0x23a18236FUNC<unknown>DEFAULT2
                                                      .symtab0x122b0104FUNC<unknown>DEFAULT2
                                                      .symtab0x1f094136FUNC<unknown>HIDDEN2
                                                      .symtab0x1b12856FUNC<unknown>HIDDEN2
                                                      .symtab0x1e35436FUNC<unknown>HIDDEN2
                                                      .symtab0x1eb4c668FUNC<unknown>HIDDEN2
                                                      .symtab0x1857440FUNC<unknown>HIDDEN2
                                                      .symtab0x2956812OBJECT<unknown>DEFAULT4
                                                      .symtab0x1b46c64FUNC<unknown>DEFAULT2
                                                      .symtab0x274c8200FUNC<unknown>HIDDEN2
                                                      .symtab0xa158252FUNC<unknown>DEFAULT2
                                                      .symtab0x2081464FUNC<unknown>DEFAULT2
                                                      .symtab0x1c79c1780FUNC<unknown>HIDDEN2
                                                      .symtab0x1467824FUNC<unknown>DEFAULT2
                                                      .symtab0x1af20152FUNC<unknown>HIDDEN2
                                                      .symtab0x1d6e848FUNC<unknown>DEFAULT2
                                                      .symtab0x1a59836FUNC<unknown>HIDDEN2
                                                      .symtab0x19550524FUNC<unknown>HIDDEN2
                                                      .symtab0x12e74112FUNC<unknown>DEFAULT2
                                                      .symtab0x2759048FUNC<unknown>HIDDEN2
                                                      .symtab0x147b076FUNC<unknown>DEFAULT2
                                                      .symtab0x37f504OBJECT<unknown>DEFAULT15
                                                      .symtab0x26174300FUNC<unknown>HIDDEN2
                                                      .symtab0x2308488FUNC<unknown>DEFAULT2
                                                      .symtab0x178d816FUNC<unknown>HIDDEN2
                                                      .symtab0x1b29064FUNC<unknown>HIDDEN2
                                                      .symtab0x192c0656FUNC<unknown>HIDDEN2
                                                      .symtab0x1870c4FUNC<unknown>DEFAULT2
                                                      .symtab0x243ac44FUNC<unknown>HIDDEN2
                                                      .symtab0x1b0ec40FUNC<unknown>DEFAULT2
                                                      .symtab0x2946c12OBJECT<unknown>DEFAULT4
                                                      .symtab0x20994164FUNC<unknown>HIDDEN2
                                                      .symtab0x237dc68FUNC<unknown>HIDDEN2
                                                      .symtab0x234c844FUNC<unknown>HIDDEN2
                                                      .symtab0x32c544OBJECT<unknown>HIDDEN14
                                                      .symtab0x236ac20FUNC<unknown>HIDDEN2
                                                      .symtab0x32b5c24OBJECT<unknown>DEFAULT14
                                                      .symtab0x230dc1004FUNC<unknown>DEFAULT2
                                                      .symtab0x23820108FUNC<unknown>DEFAULT2
                                                      .symtab0x3796c4OBJECT<unknown>HIDDEN15
                                                      .symtab0x21a9c972FUNC<unknown>HIDDEN2
                                                      .symtab0x22230100FUNC<unknown>DEFAULT2
                                                      .symtab0x150dc8FUNC<unknown>HIDDEN2
                                                      .symtab0x2209872FUNC<unknown>HIDDEN2
                                                      .symtab0x11e34388FUNC<unknown>DEFAULT2
                                                      .symtab0x2663c248FUNC<unknown>DEFAULT2
                                                      .symtab0x2952c12OBJECT<unknown>DEFAULT4
                                                      .symtab0x13fb036FUNC<unknown>DEFAULT2
                                                      .symtab0x294b412OBJECT<unknown>DEFAULT4
                                                      .symtab0x1e264240FUNC<unknown>DEFAULT2
                                                      .symtab0x1859c124FUNC<unknown>PROTECTED2
                                                      .symtab0x1f45836FUNC<unknown>DEFAULT2
                                                      .symtab0x1b16064FUNC<unknown>DEFAULT2
                                                      .symtab0x1bf3032FUNC<unknown>DEFAULT2
                                                      .symtab0x32c680NOTYPE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x222c0100FUNC<unknown>DEFAULT2
                                                      .symtab0x1788484FUNC<unknown>DEFAULT2
                                                      .symtab0x26470236FUNC<unknown>HIDDEN2
                                                      .symtab0x1311440FUNC<unknown>DEFAULT2
                                                      .symtab0x1e120156FUNC<unknown>DEFAULT2
                                                      .symtab0x1f2ec68FUNC<unknown>HIDDEN2
                                                      .symtab0x126602068FUNC<unknown>DEFAULT2
                                                      .symtab0x1e54024FUNC<unknown>DEFAULT2
                                                      .symtab0x3798c16OBJECT<unknown>DEFAULT15
                                                      .symtab0x14240148FUNC<unknown>DEFAULT2
                                                      .symtab0x1989c20FUNC<unknown>HIDDEN2
                                                      .symtab0x2411c320FUNC<unknown>HIDDEN2
                                                      .symtab0x2262c104FUNC<unknown>DEFAULT2
                                                      .symtab0x20bb0164FUNC<unknown>DEFAULT2
                                                      .symtab0x37f484OBJECT<unknown>DEFAULT15
                                                      .symtab0x13668176FUNC<unknown>DEFAULT2
                                                      .symtab0x221d060FUNC<unknown>DEFAULT2
                                                      .symtab0x32a504OBJECT<unknown>DEFAULT14
                                                      .symtab0x18c4c0FUNC<unknown>HIDDEN2
                                                      .symtab0x256c8108FUNC<unknown>HIDDEN2
                                                      .symtab0x20af0192FUNC<unknown>DEFAULT2
                                                      .symtab0xc4401784FUNC<unknown>DEFAULT2
                                                      .symtab0x1bc00816FUNC<unknown>DEFAULT2
                                                      .symtab0x1b0ac64FUNC<unknown>DEFAULT2
                                                      .symtab0x27764160FUNC<unknown>HIDDEN2
                                                      .symtab0x2950812OBJECT<unknown>DEFAULT4
                                                      .symtab0x1b11420FUNC<unknown>DEFAULT2
                                                      .symtab0x1e688124FUNC<unknown>DEFAULT2
                                                      .symtab0x1f094136FUNC<unknown>DEFAULT2
                                                      .symtab0x1b72048FUNC<unknown>DEFAULT2
                                                      .symtab0x1d748168FUNC<unknown>HIDDEN2
                                                      .symtab0x1b970196FUNC<unknown>DEFAULT2
                                                      .symtab0x110f480FUNC<unknown>DEFAULT2
                                                      .symtab0x1926096FUNC<unknown>HIDDEN2
                                                      .symtab0x2946012OBJECT<unknown>DEFAULT4
                                                      .symtab0x20854296FUNC<unknown>HIDDEN2
                                                      .symtab0x22350100FUNC<unknown>HIDDEN2
                                                      .symtab0x37f580NOTYPE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x111e8208FUNC<unknown>DEFAULT2
                                                      .symtab0x17d50332FUNC<unknown>HIDDEN2
                                                      .symtab0x18d60300FUNC<unknown>HIDDEN2
                                                      .symtab0x23fdc48FUNC<unknown>HIDDEN2
                                                      .symtab0x1f4a036FUNC<unknown>HIDDEN2
                                                      .symtab0x19d0828FUNC<unknown>HIDDEN2
                                                      .symtab0x2221424FUNC<unknown>HIDDEN2
                                                      .symtab0x22dfc228FUNC<unknown>HIDDEN2
                                                      .symtab0x23514104FUNC<unknown>HIDDEN2
                                                      .symtab0x1e1c028FUNC<unknown>DEFAULT2
                                                      .symtab0x103c01712FUNC<unknown>DEFAULT2
                                                      .symtab0x265a080FUNC<unknown>HIDDEN2
                                                      .symtab0xa254540FUNC<unknown>DEFAULT2
                                                      .symtab0x1787c8FUNC<unknown>DEFAULT2
                                                      .symtab0x1af0c0FUNC<unknown>DEFAULT2
                                                      .symtab0x213c41572FUNC<unknown>HIDDEN2
                                                      .symtab0x14de4688FUNC<unknown>HIDDEN2
                                                      .symtab0x37f284OBJECT<unknown>HIDDEN15
                                                      .symtab0x19ea832FUNC<unknown>HIDDEN2
                                                      .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                      .symtab0x141b472FUNC<unknown>DEFAULT2
                                                      .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                      .symtab0x14be4512FUNC<unknown>HIDDEN2
                                                      .symtab0x1976c132FUNC<unknown>HIDDEN2
                                                      .symtab0x1e7d4552FUNC<unknown>HIDDEN2
                                                      .symtab0x224d8220FUNC<unknown>HIDDEN2
                                                      .symtab0x329f84OBJECT<unknown>DEFAULT14
                                                      .symtab0x1c0501120FUNC<unknown>HIDDEN2
                                                      .symtab0x13ff8252FUNC<unknown>DEFAULT2
                                                      .symtab0x278040FUNC<unknown>DEFAULT3
                                                      .symtab0x1a56c28FUNC<unknown>HIDDEN2
                                                      .symtab0x2955c12OBJECT<unknown>DEFAULT4
                                                      .symtab0x26f18172FUNC<unknown>HIDDEN2
                                                      .symtab0x2233424FUNC<unknown>DEFAULT2
                                                      .symtab0xbd941708FUNC<unknown>DEFAULT2
                                                      .symtab0x1adfc124FUNC<unknown>HIDDEN2
                                                      .symtab0x294d812OBJECT<unknown>DEFAULT4
                                                      .symtab0x26030324FUNC<unknown>DEFAULT2
                                                      .symtab0x2945412OBJECT<unknown>DEFAULT4
                                                      .symtab0x294fc12OBJECT<unknown>DEFAULT4
                                                      .symtab0x2400c52FUNC<unknown>DEFAULT2
                                                      .symtab0x1af180FUNC<unknown>DEFAULT2
                                                      .symtab0x166cc548FUNC<unknown>HIDDEN2
                                                      .symtab0x1e558268FUNC<unknown>DEFAULT2
                                                      .symtab0x1b598132FUNC<unknown>HIDDEN2
                                                      .symtab0x294cc12OBJECT<unknown>DEFAULT4
                                                      .symtab0x2655c68FUNC<unknown>DEFAULT2
                                                      .symtab0x37f2c4OBJECT<unknown>HIDDEN15
                                                      .symtab0x1232c116FUNC<unknown>DEFAULT2
                                                      .symtab0x24d28324FUNC<unknown>HIDDEN2
                                                      .symtab0x1c530356FUNC<unknown>HIDDEN2
                                                      .symtab0x1f394196FUNC<unknown>HIDDEN2
                                                      .symtab0x1998012FUNC<unknown>HIDDEN2
                                                      .symtab0x32a7c4OBJECT<unknown>DEFAULT14
                                                      .symtab0x23a18236FUNC<unknown>HIDDEN2
                                                      .symtab0xa4dc112FUNC<unknown>DEFAULT2
                                                      .symtab0x32c604OBJECT<unknown>DEFAULT14
                                                      .symtab0x226b8560FUNC<unknown>DEFAULT2
                                                      .symtab0x20bb0164FUNC<unknown>DEFAULT2
                                                      .symtab0x142d4128FUNC<unknown>DEFAULT2
                                                      .symtab0x1cf74432FUNC<unknown>HIDDEN2
                                                      .symtab0x1f21c136FUNC<unknown>HIDDEN2
                                                      .symtab0x1f38020FUNC<unknown>HIDDEN2
                                                      .symtab0x21a9c972FUNC<unknown>DEFAULT2
                                                      .symtab0x2221424FUNC<unknown>DEFAULT2
                                                      .symtab0x32c504OBJECT<unknown>DEFAULT14
                                                      .symtab0xe854556FUNC<unknown>DEFAULT2
                                                      .symtab0x32c3824OBJECT<unknown>DEFAULT14
                                                      .symtab0x36ed84OBJECT<unknown>HIDDEN15
                                                      .symtab0x1af20152FUNC<unknown>DEFAULT2
                                                      .symtab0x26fc4232FUNC<unknown>HIDDEN2
                                                      .symtab0x22d24216FUNC<unknown>HIDDEN2
                                                      .symtab0x143e4128FUNC<unknown>DEFAULT2
                                                      .symtab0x1a62868FUNC<unknown>HIDDEN2
                                                      .symtab0x1d6e848FUNC<unknown>HIDDEN2
                                                      .symtab0x1857440FUNC<unknown>DEFAULT2
                                                      .symtab0x22cfc40FUNC<unknown>DEFAULT2
                                                      .symtab0x2771084FUNC<unknown>HIDDEN2
                                                      .symtab0x1ef5072FUNC<unknown>DEFAULT2
                                                      .symtab0x272b0448FUNC<unknown>HIDDEN2
                                                      .symtab0x37f4c4OBJECT<unknown>DEFAULT15
                                                      .symtab0x37b404OBJECT<unknown>HIDDEN15
                                                      .symtab0x1dbbc940FUNC<unknown>DEFAULT2
                                                      .symtab0x12f50144FUNC<unknown>DEFAULT2
                                                      .symtab0x1c69448FUNC<unknown>HIDDEN2
                                                      .symtab0xd8dc1980FUNC<unknown>DEFAULT2
                                                      .symtab0xa0fc92FUNC<unknown>DEFAULT2
                                                      .symtab0x26174300FUNC<unknown>HIDDEN2
                                                      .symtab0x1b75064FUNC<unknown>HIDDEN2
                                                      .symtab0x198b076FUNC<unknown>HIDDEN2
                                                      .symtab0x379844OBJECT<unknown>DEFAULT15
                                                      .symtab0x1e040188FUNC<unknown>DEFAULT2
                                                      .symtab0x379644OBJECT<unknown>DEFAULT15
                                                      .symtab0x34cd012OBJECT<unknown>DEFAULT15
                                                      .symtab0x18d4824FUNC<unknown>HIDDEN2
                                                      .symtab0x32c841OBJECT<unknown>DEFAULT15
                                                      .symtab0x2368044FUNC<unknown>HIDDEN2
                                                      .symtab0x1982424FUNC<unknown>HIDDEN2
                                                      .symtab0x32cc88192OBJECT<unknown>DEFAULT15
                                                      .symtab0x3799c4OBJECT<unknown>DEFAULT15
                                                      .symtab0x22230100FUNC<unknown>DEFAULT2
                                                      .symtab0x1ad8072FUNC<unknown>HIDDEN2
                                                      .symtab0x1a60436FUNC<unknown>HIDDEN2
                                                      .symtab0x32c680NOTYPE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x32a844OBJECT<unknown>DEFAULT14
                                                      .symtab0x22230100FUNC<unknown>HIDDEN2
                                                      .symtab0x2958012OBJECT<unknown>DEFAULT4
                                                      .symtab0x26390224FUNC<unknown>HIDDEN2
                                                      .symtab0x1dbbc940FUNC<unknown>HIDDEN2
                                                      .symtab0x1e444252FUNC<unknown>HIDDEN2
                                                      .symtab0x2357c100FUNC<unknown>HIDDEN2
                                                      .symtab0x37f580NOTYPE<unknown>DEFAULTSHN_ABS
                                                      .symtab0x18474200FUNC<unknown>HIDDEN2
                                                      .symtab0x24f441896FUNC<unknown>DEFAULT2
                                                      .symtab0x13f6872FUNC<unknown>DEFAULT2
                                                      .symtab0x37ba48OBJECT<unknown>HIDDEN15
                                                      .symtab0x1cf3068FUNC<unknown>HIDDEN2
                                                      .symtab0x265f076FUNC<unknown>HIDDEN2
                                                      .symtab0x26174300FUNC<unknown>DEFAULT2
                                                      .symtab0x20dbc248FUNC<unknown>DEFAULT2
                                                      .symtab0x17030576FUNC<unknown>DEFAULT2
                                                      .symtab0x147b076FUNC<unknown>DEFAULT2
                                                      .symtab0x1ee98116FUNC<unknown>HIDDEN2
                                                      .symtab0x379704OBJECT<unknown>HIDDEN15
                                                      .symtab0x1b3b464FUNC<unknown>HIDDEN2
                                                      .symtab0x2943c12OBJECT<unknown>DEFAULT4
                                                      .symtab0x37f544OBJECT<unknown>DEFAULT15
                                                      .symtab0x245342036FUNC<unknown>HIDDEN2
                                                      .symtab0x15aac2692FUNC<unknown>DEFAULT2
                                                      .symtab0x147fc32FUNC<unknown>DEFAULT2
                                                      .symtab0x32c901OBJECT<unknown>DEFAULT15
                                                      .symtab0x20fdc472FUNC<unknown>HIDDEN2
                                                      .symtab0x222c0100FUNC<unknown>HIDDEN2
                                                      .symtab0x17760284FUNC<unknown>HIDDEN2
                                                      .symtab0x211b4196FUNC<unknown>DEFAULT2
                                                      .symtab0x24040220FUNC<unknown>HIDDEN2
                                                      .symtab0x1c4b0128FUNC<unknown>HIDDEN2
                                                      .symtab0x236c020FUNC<unknown>HIDDEN2
                                                      .symtab0xf158140FUNC<unknown>DEFAULT2
                                                      .symtab0x11144164FUNC<unknown>DEFAULT2
                                                      .symtab0x2948412OBJECT<unknown>DEFAULT4
                                                      .symtab0x1eb4c668FUNC<unknown>DEFAULT2
                                                      .symtab0x26d7888FUNC<unknown>DEFAULT2
                                                      .symtab0x22ee056FUNC<unknown>DEFAULT2
                                                      .symtab0x183ec136FUNC<unknown>HIDDEN2
                                                      .symtab0x137c81912FUNC<unknown>DEFAULT2
                                                      .symtab0x1b16064FUNC<unknown>HIDDEN2
                                                      .symtab0x20fa032FUNC<unknown>DEFAULT2
                                                      .symtab0x2953812OBJECT<unknown>DEFAULT4
                                                      .symtab0x329f44OBJECT<unknown>DEFAULT14
                                                      .symtab0x1787c8FUNC<unknown>HIDDEN2
                                                      .symtab0x34cdc12OBJECT<unknown>DEFAULT15
                                                      .symtab0x2663c248FUNC<unknown>HIDDEN2
                                                      .symtab0x37b7c40OBJECT<unknown>HIDDEN15
                                                      .symtab0x1af008FUNC<unknown>DEFAULT2
                                                      .symtab0x1df68160FUNC<unknown>DEFAULT2
                                                      .symtab0x125e0128FUNC<unknown>DEFAULT2
                                                      .symtab0x1ee1068FUNC<unknown>HIDDEN2
                                                      .symtab0x23514104FUNC<unknown>DEFAULT2
                                                      .symtab0x187084FUNC<unknown>DEFAULT2
                                                      .symtab0x10a701668FUNC<unknown>DEFAULT2
                                                      .symtab0x180b476FUNC<unknown>HIDDEN2
                                                      .symtab0x265f076FUNC<unknown>DEFAULT2
                                                      .symtab0x1efdc112FUNC<unknown>DEFAULT2
                                                      .symtab0x26dd0328FUNC<unknown>HIDDEN2
                                                      .symtab0x270d0480FUNC<unknown>HIDDEN2
                                                      .symtab0x294e412OBJECT<unknown>DEFAULT4
                                                      .symtab0x32a0080OBJECT<unknown>DEFAULT14
                                                      .symtab0x18618240FUNC<unknown>DEFAULT2
                                                      .symtab0x17a14152FUNC<unknown>HIDDEN2
                                                      .symtab0x1e1e096FUNC<unknown>DEFAULT2
                                                      .symtab0x276a0112FUNC<unknown>DEFAULT2
                                                      .symtab0x1a55c8FUNC<unknown>HIDDEN2
                                                      .symtab0x222c0100FUNC<unknown>DEFAULT2
                                                      .symtab0x32c5c4OBJECT<unknown>DEFAULT14
                                                      .symtab0x21a38100FUNC<unknown>DEFAULT2
                                                      .symtab0x1980c24FUNC<unknown>HIDDEN2
                                                      .symtab0x22350100FUNC<unknown>DEFAULT2
                                                      .symtab0x1975c148FUNC<unknown>HIDDEN2
                                                      .symtab0x269cc940FUNC<unknown>HIDDEN2
                                                      .symtab0x32a644OBJECT<unknown>HIDDEN14
                                                      .symtab0x20424436FUNC<unknown>HIDDEN2
                                                      .symtab0x1d1781392FUNC<unknown>HIDDEN2
                                                      .symtab0x20fc028FUNC<unknown>HIDDEN2
                                                      .symtab0x18100748FUNC<unknown>HIDDEN2
                                                      .symtab0x236e820FUNC<unknown>HIDDEN2
                                                      .symtab0x1bbcc52FUNC<unknown>DEFAULT2
                                                      .symtab0x1467824FUNC<unknown>DEFAULT2
                                                      .symtab0x1f21c136FUNC<unknown>DEFAULT2
                                                      .symtab0x2425c220FUNC<unknown>HIDDEN2
                                                      .symtab0x23b04808FUNC<unknown>HIDDEN2
                                                      .symtab0x1e264240FUNC<unknown>DEFAULT2
                                                      .symtab0x22948252FUNC<unknown>DEFAULT2
                                                      .symtab0x1920c64FUNC<unknown>HIDDEN2
                                                      .symtab0x1998c12FUNC<unknown>HIDDEN2
                                                      .symtab0x220e0240FUNC<unknown>HIDDEN2
                                                      .symtab0x1b65464FUNC<unknown>DEFAULT2
                                                      .symtab0x1ede840FUNC<unknown>HIDDEN2
                                                      .symtab0x1b25064FUNC<unknown>DEFAULT2
                                                      .symtab0xd228860FUNC<unknown>DEFAULT2
                                                      .symtab0x23e6072FUNC<unknown>HIDDEN2
                                                      .symtab0x1b790272FUNC<unknown>DEFAULT2
                                                      .symtab0x1e378204FUNC<unknown>HIDDEN2
                                                      .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                      .symtab0x18eac788FUNC<unknown>HIDDEN2
                                                      .symtab0x223e0100FUNC<unknown>HIDDEN2
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Jan 6, 2025 09:52:51.338929892 CET500247733192.168.2.2389.190.156.145
                                                      Jan 6, 2025 09:52:51.343810081 CET77335002489.190.156.145192.168.2.23
                                                      Jan 6, 2025 09:52:51.343878031 CET500247733192.168.2.2389.190.156.145
                                                      Jan 6, 2025 09:52:51.345398903 CET500247733192.168.2.2389.190.156.145
                                                      Jan 6, 2025 09:52:51.350178957 CET77335002489.190.156.145192.168.2.23
                                                      Jan 6, 2025 09:52:52.522166967 CET43928443192.168.2.2391.189.91.42
                                                      Jan 6, 2025 09:52:53.735486031 CET37610443192.168.2.23162.213.35.24
                                                      Jan 6, 2025 09:52:53.735521078 CET44337610162.213.35.24192.168.2.23
                                                      Jan 6, 2025 09:52:53.735588074 CET37610443192.168.2.23162.213.35.24
                                                      Jan 6, 2025 09:52:56.442641973 CET37610443192.168.2.23162.213.35.24
                                                      Jan 6, 2025 09:52:56.442660093 CET44337610162.213.35.24192.168.2.23
                                                      Jan 6, 2025 09:52:56.923837900 CET44337610162.213.35.24192.168.2.23
                                                      Jan 6, 2025 09:52:56.923943043 CET37610443192.168.2.23162.213.35.24
                                                      Jan 6, 2025 09:52:56.924216032 CET37610443192.168.2.23162.213.35.24
                                                      Jan 6, 2025 09:52:56.924221992 CET44337610162.213.35.24192.168.2.23
                                                      Jan 6, 2025 09:52:56.924523115 CET37610443192.168.2.23162.213.35.24
                                                      Jan 6, 2025 09:52:56.924531937 CET44337610162.213.35.24192.168.2.23
                                                      Jan 6, 2025 09:52:56.924587011 CET44337610162.213.35.24192.168.2.23
                                                      Jan 6, 2025 09:52:56.925276041 CET37610443192.168.2.23162.213.35.24
                                                      Jan 6, 2025 09:52:56.925318003 CET37610443192.168.2.23162.213.35.24
                                                      Jan 6, 2025 09:52:56.925323009 CET44337610162.213.35.24192.168.2.23
                                                      Jan 6, 2025 09:52:56.925370932 CET37610443192.168.2.23162.213.35.24
                                                      Jan 6, 2025 09:52:57.105030060 CET44337610162.213.35.24192.168.2.23
                                                      Jan 6, 2025 09:52:57.105102062 CET37610443192.168.2.23162.213.35.24
                                                      Jan 6, 2025 09:52:57.105170965 CET37610443192.168.2.23162.213.35.24
                                                      Jan 6, 2025 09:52:57.105170965 CET37610443192.168.2.23162.213.35.24
                                                      Jan 6, 2025 09:52:57.105206013 CET44337610162.213.35.24192.168.2.23
                                                      Jan 6, 2025 09:52:57.105272055 CET37610443192.168.2.23162.213.35.24
                                                      Jan 6, 2025 09:52:57.105283022 CET44337610162.213.35.24192.168.2.23
                                                      Jan 6, 2025 09:52:57.105302095 CET37610443192.168.2.23162.213.35.24
                                                      Jan 6, 2025 09:52:57.105314016 CET37610443192.168.2.23162.213.35.24
                                                      Jan 6, 2025 09:52:57.105319977 CET37610443192.168.2.23162.213.35.24
                                                      Jan 6, 2025 09:52:57.105345011 CET44337610162.213.35.24192.168.2.23
                                                      Jan 6, 2025 09:52:57.105360031 CET37610443192.168.2.23162.213.35.24
                                                      Jan 6, 2025 09:52:57.105420113 CET37610443192.168.2.23162.213.35.24
                                                      Jan 6, 2025 09:52:57.105459929 CET44337610162.213.35.24192.168.2.23
                                                      Jan 6, 2025 09:52:57.105541945 CET37610443192.168.2.23162.213.35.24
                                                      Jan 6, 2025 09:52:57.105567932 CET37610443192.168.2.23162.213.35.24
                                                      Jan 6, 2025 09:52:57.105576038 CET44337610162.213.35.24192.168.2.23
                                                      Jan 6, 2025 09:52:57.105586052 CET44337610162.213.35.24192.168.2.23
                                                      Jan 6, 2025 09:52:57.105643988 CET37610443192.168.2.23162.213.35.24
                                                      Jan 6, 2025 09:52:57.105657101 CET44337610162.213.35.24192.168.2.23
                                                      Jan 6, 2025 09:52:57.499546051 CET44337610162.213.35.24192.168.2.23
                                                      Jan 6, 2025 09:52:57.499619961 CET37610443192.168.2.23162.213.35.24
                                                      Jan 6, 2025 09:52:57.499622107 CET44337610162.213.35.24192.168.2.23
                                                      Jan 6, 2025 09:52:57.499686003 CET37610443192.168.2.23162.213.35.24
                                                      Jan 6, 2025 09:52:57.499699116 CET44337610162.213.35.24192.168.2.23
                                                      Jan 6, 2025 09:52:57.500626087 CET37610443192.168.2.23162.213.35.24
                                                      Jan 6, 2025 09:52:57.500633001 CET44337610162.213.35.24192.168.2.23
                                                      Jan 6, 2025 09:52:57.500740051 CET37610443192.168.2.23162.213.35.24
                                                      Jan 6, 2025 09:52:58.153364897 CET42836443192.168.2.2391.189.91.43
                                                      Jan 6, 2025 09:52:59.689160109 CET4251680192.168.2.23109.202.202.202
                                                      Jan 6, 2025 09:53:12.487369061 CET43928443192.168.2.2391.189.91.42
                                                      Jan 6, 2025 09:53:12.723391056 CET77335002489.190.156.145192.168.2.23
                                                      Jan 6, 2025 09:53:12.727324963 CET500247733192.168.2.2389.190.156.145
                                                      Jan 6, 2025 09:53:24.773679018 CET42836443192.168.2.2391.189.91.43
                                                      Jan 6, 2025 09:53:30.916879892 CET4251680192.168.2.23109.202.202.202
                                                      Jan 6, 2025 09:53:53.441746950 CET43928443192.168.2.2391.189.91.42
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Jan 6, 2025 09:52:50.758605003 CET6070853192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:52:50.765458107 CET53607088.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:52:50.773802996 CET5720653192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:52:50.787725925 CET53572068.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:52:50.790262938 CET6098853192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:52:50.797157049 CET53609888.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:52:50.800321102 CET4874753192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:52:50.807612896 CET53487478.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:52:50.810102940 CET6010953192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:52:50.817003012 CET53601098.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:52:50.818588972 CET4496753192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:52:50.824773073 CET53449678.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:52:50.827308893 CET3698353192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:52:50.833911896 CET53369838.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:52:50.835552931 CET4280853192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:52:50.841751099 CET53428088.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:52:50.842698097 CET5125053192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:52:50.849085093 CET53512508.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:52:50.849982977 CET5225353192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:52:50.856298923 CET53522538.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:52:53.349884033 CET4974453192.168.2.231.1.1.1
                                                      Jan 6, 2025 09:52:53.349947929 CET6065753192.168.2.231.1.1.1
                                                      Jan 6, 2025 09:52:53.356612921 CET53606571.1.1.1192.168.2.23
                                                      Jan 6, 2025 09:52:53.356750965 CET53497441.1.1.1192.168.2.23
                                                      Jan 6, 2025 09:52:53.716519117 CET3431653192.168.2.231.1.1.1
                                                      Jan 6, 2025 09:52:53.723406076 CET53343161.1.1.1192.168.2.23
                                                      Jan 6, 2025 09:52:53.865226984 CET5160353192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:52:53.871560097 CET53516038.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:52:53.875914097 CET3580753192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:52:53.882205963 CET53358078.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:52:53.886770010 CET4545353192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:52:53.892950058 CET53454538.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:52:53.896924973 CET5651253192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:52:53.903198957 CET53565128.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:52:53.906884909 CET4780453192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:52:53.913130999 CET53478048.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:52:53.918323994 CET3412453192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:52:53.924638033 CET53341248.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:52:53.929718018 CET4835453192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:52:53.935926914 CET53483548.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:52:53.940979958 CET5141653192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:52:53.947288036 CET53514168.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:52:53.953382969 CET3458553192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:52:53.959486008 CET53345858.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:52:53.964292049 CET5917153192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:52:53.970458031 CET53591718.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:01.985107899 CET3884153192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:01.991645098 CET53388418.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:01.992414951 CET4023653192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:01.998766899 CET53402368.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:01.999720097 CET4495253192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:02.005954027 CET53449528.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:02.006680965 CET3991353192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:02.012851000 CET53399138.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:02.013756990 CET4472053192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:02.020421982 CET53447208.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:02.021333933 CET5595253192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:02.027650118 CET53559528.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:02.028469086 CET5378753192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:02.034677982 CET53537878.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:02.035451889 CET6076253192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:02.041589022 CET53607628.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:02.042459965 CET5133853192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:02.048645973 CET53513388.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:02.049403906 CET5621153192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:02.055452108 CET53562118.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:03.058130026 CET5392153192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:03.064977884 CET53539218.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:03.065901041 CET4255153192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:03.072195053 CET53425518.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:03.073206902 CET3703253192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:03.079638004 CET53370328.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:03.080471992 CET6034153192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:03.086842060 CET53603418.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:03.087804079 CET3880653192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:03.094106913 CET53388068.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:03.094918013 CET4258653192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:03.101278067 CET53425868.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:03.103131056 CET5769753192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:03.109488964 CET53576978.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:03.111460924 CET5365453192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:03.117616892 CET53536548.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:03.119618893 CET5119253192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:03.125854015 CET53511928.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:03.128159046 CET4232753192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:03.134284973 CET53423278.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:13.138178110 CET4121953192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:13.144519091 CET53412198.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:13.147444963 CET4571653192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:13.153659105 CET53457168.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:13.155495882 CET5392753192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:13.162081957 CET53539278.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:13.164120913 CET3453253192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:13.170495987 CET53345328.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:13.172430038 CET4179553192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:13.178714991 CET53417958.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:13.181670904 CET4107753192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:13.187850952 CET53410778.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:13.189861059 CET5846453192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:13.196499109 CET53584648.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:13.212579966 CET5358953192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:13.218801975 CET53535898.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:13.220103025 CET5928753192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:13.226300001 CET53592878.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:13.228579998 CET4659653192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:13.234867096 CET53465968.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:17.238625050 CET5963253192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:17.245022058 CET53596328.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:17.245793104 CET5299253192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:17.252062082 CET53529928.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:17.252855062 CET5241453192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:17.259351969 CET53524148.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:17.260158062 CET5786453192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:17.266344070 CET53578648.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:17.267079115 CET4531153192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:17.273356915 CET53453118.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:17.274087906 CET3308153192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:17.280241966 CET53330818.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:17.280939102 CET4696253192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:17.287105083 CET53469628.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:17.287815094 CET3343653192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:17.294249058 CET53334368.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:17.294953108 CET5831753192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:17.300998926 CET53583178.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:17.301700115 CET3560453192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:17.307883024 CET53356048.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:24.309220076 CET5847353192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:24.315933943 CET53584738.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:24.316580057 CET5453053192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:24.322967052 CET53545308.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:24.323595047 CET5085653192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:24.329952002 CET53508568.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:24.330605984 CET5285053192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:24.336736917 CET53528508.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:24.337373018 CET5834153192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:24.343616009 CET53583418.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:24.344293118 CET4907853192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:24.350613117 CET53490788.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:24.351248980 CET4876953192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:24.357223034 CET53487698.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:24.357834101 CET5369553192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:24.363997936 CET53536958.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:24.364584923 CET4202653192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:24.370742083 CET53420268.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:24.371350050 CET5435953192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:24.377449989 CET53543598.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:25.379447937 CET4735753192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:25.385700941 CET53473578.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:25.386383057 CET3727553192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:25.392581940 CET53372758.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:25.393197060 CET3586253192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:25.399388075 CET53358628.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:25.400038004 CET4724553192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:25.406326056 CET53472458.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:25.406896114 CET5826853192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:25.413321018 CET53582688.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:25.413918972 CET3623953192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:25.420207024 CET53362398.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:25.420821905 CET5865553192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:25.427181959 CET53586558.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:25.427859068 CET3695053192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:25.434211016 CET53369508.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:25.434854031 CET5802853192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:25.441063881 CET53580288.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:25.441695929 CET3406453192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:25.448045015 CET53340648.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:32.449124098 CET3412453192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:32.455359936 CET53341248.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:32.456013918 CET5091653192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:32.462444067 CET53509168.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:32.463099003 CET6066353192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:32.469222069 CET53606638.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:32.469810009 CET5131953192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:32.476268053 CET53513198.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:32.476886034 CET6019853192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:32.483206034 CET53601988.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:32.483879089 CET3577553192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:32.490055084 CET53357758.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:32.490761042 CET5157253192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:32.496743917 CET53515728.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:32.497375011 CET5791853192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:32.503552914 CET53579188.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:32.504192114 CET3300853192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:32.510545015 CET53330088.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:32.511185884 CET5511453192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:32.517379999 CET53551148.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:35.519078970 CET5806653192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:35.525598049 CET53580668.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:35.526295900 CET4743653192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:35.532707930 CET53474368.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:35.533354044 CET4297553192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:35.539550066 CET53429758.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:35.540302038 CET4221153192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:35.547017097 CET53422118.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:35.547683001 CET4958553192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:35.553921938 CET53495858.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:35.554594994 CET5601853192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:35.560820103 CET53560188.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:35.561424971 CET4093653192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:35.567667007 CET53409368.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:35.568272114 CET4301853192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:35.574425936 CET53430188.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:35.575141907 CET5837553192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:35.581331015 CET53583758.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:35.581994057 CET3502553192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:35.587995052 CET53350258.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:42.590193033 CET3975153192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:42.596908092 CET53397518.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:42.597788095 CET5779253192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:42.603811026 CET53577928.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:42.604840994 CET5164353192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:42.612344980 CET53516438.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:42.613678932 CET4365553192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:42.619925022 CET53436558.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:42.621095896 CET4343953192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:42.627985954 CET53434398.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:42.629215002 CET3299553192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:42.635663033 CET53329958.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:42.636594057 CET5433653192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:42.642797947 CET53543368.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:42.643757105 CET3795353192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:42.650809050 CET53379538.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:42.652122021 CET5781753192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:42.658484936 CET53578178.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:42.659667969 CET3465853192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:42.665817022 CET53346588.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:44.669214964 CET4538553192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:44.675717115 CET53453858.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:44.676775932 CET6061953192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:44.683015108 CET53606198.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:44.684051037 CET5794753192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:44.690558910 CET53579478.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:44.691653013 CET5095753192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:44.698081970 CET53509578.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:44.699107885 CET4446753192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:44.705272913 CET53444678.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:44.706311941 CET3982053192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:44.712353945 CET53398208.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:44.713365078 CET5183953192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:44.719368935 CET53518398.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:44.720396042 CET5377253192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:44.726639986 CET53537728.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:44.727735996 CET3283753192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:44.733927965 CET53328378.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:44.735116005 CET5331853192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:44.741415024 CET53533188.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:53.743644953 CET3928853192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:53.750009060 CET53392888.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:53.751045942 CET5026653192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:53.757324934 CET53502668.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:53.758258104 CET5516753192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:53.764664888 CET53551678.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:53.765610933 CET4136653192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:53.771670103 CET53413668.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:53.772605896 CET5191453192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:53.779014111 CET53519148.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:53.780034065 CET4577453192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:53.786206961 CET53457748.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:53.787173986 CET5351453192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:53.793158054 CET53535148.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:53.794152021 CET4103453192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:53.800314903 CET53410348.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:53.801246881 CET4335753192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:53.807590961 CET53433578.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:53:53.808547974 CET4442353192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:53:53.814894915 CET53444238.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:01.817207098 CET5373153192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:01.823561907 CET53537318.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:01.824820995 CET3514053192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:01.831257105 CET53351408.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:01.832165956 CET4629853192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:01.838309050 CET53462988.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:01.839231014 CET4215153192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:01.845367908 CET53421518.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:01.846507072 CET3503553192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:01.852933884 CET53350358.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:01.853868961 CET4104053192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:01.860183954 CET53410408.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:01.861079931 CET4696453192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:01.867289066 CET53469648.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:01.868191004 CET3403853192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:01.874286890 CET53340388.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:01.875165939 CET4656953192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:01.881351948 CET53465698.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:01.882226944 CET6054853192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:01.888394117 CET53605488.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:11.890212059 CET5488053192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:11.897346973 CET53548808.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:11.898242950 CET4881453192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:11.904354095 CET53488148.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:11.905451059 CET3964453192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:11.911757946 CET53396448.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:11.912831068 CET5606353192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:11.919187069 CET53560638.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:11.920248032 CET5817853192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:11.926481962 CET53581788.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:11.927587032 CET5426253192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:11.934221029 CET53542628.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:11.935302019 CET4264953192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:11.941325903 CET53426498.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:11.942487001 CET5385253192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:11.948695898 CET53538528.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:11.949923992 CET3933453192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:11.956531048 CET53393348.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:11.957741022 CET4333453192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:11.964298010 CET53433348.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:14.967703104 CET4388453192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:14.975392103 CET53438848.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:14.976553917 CET5078753192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:14.982820988 CET53507878.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:14.983839989 CET4455953192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:14.990245104 CET53445598.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:14.991270065 CET5051753192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:14.997416019 CET53505178.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:14.998488903 CET4330353192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:15.004977942 CET53433038.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:15.006014109 CET4475253192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:15.012242079 CET53447528.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:15.013247967 CET5075753192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:15.019428968 CET53507578.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:15.020421028 CET3825153192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:15.026492119 CET53382518.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:15.027556896 CET5515853192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:15.033833027 CET53551588.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:15.034812927 CET5462453192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:15.041258097 CET53546248.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:16.044434071 CET4662953192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:16.050925970 CET53466298.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:16.052107096 CET4185853192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:16.058878899 CET53418588.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:16.059892893 CET5463153192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:16.067099094 CET53546318.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:16.068175077 CET5865653192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:16.074440002 CET53586568.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:16.075383902 CET4624353192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:16.081691980 CET53462438.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:16.082639933 CET3768353192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:16.088769913 CET53376838.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:16.089538097 CET5166753192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:16.095771074 CET53516678.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:16.096556902 CET4062953192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:16.102716923 CET53406298.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:16.103513002 CET5842653192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:16.109627008 CET53584268.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:16.110486031 CET5358153192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:16.116621017 CET53535818.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:19.119398117 CET4418353192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:19.125679970 CET53441838.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:19.127147913 CET5835353192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:19.133850098 CET53583538.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:19.134860039 CET3452053192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:19.141336918 CET53345208.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:19.142317057 CET5429653192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:19.148519993 CET53542968.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:19.149462938 CET4292953192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:19.155781984 CET53429298.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:19.156735897 CET4476953192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:19.163470030 CET53447698.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:19.164365053 CET4897153192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:19.171515942 CET53489718.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:19.172467947 CET4934453192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:19.178711891 CET53493448.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:19.179675102 CET3696453192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:19.185955048 CET53369648.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:19.186956882 CET5006153192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:19.193232059 CET53500618.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:23.196161985 CET5713853192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:23.202502966 CET53571388.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:23.203475952 CET3603853192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:23.209646940 CET53360388.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:23.210602999 CET4091653192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:23.216847897 CET53409168.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:23.217798948 CET5803553192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:23.224200010 CET53580358.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:23.225146055 CET3901853192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:23.231378078 CET53390188.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:23.232342005 CET3448853192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:23.238554001 CET53344888.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:23.239504099 CET5749753192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:23.245614052 CET53574978.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:23.246540070 CET4525853192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:23.253021955 CET53452588.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:23.253987074 CET5397853192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:23.260232925 CET53539788.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:23.261193991 CET3965553192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:23.267534018 CET53396558.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:31.270109892 CET5680753192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:31.276797056 CET53568078.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:31.277883053 CET5783553192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:31.284806967 CET53578358.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:31.286066055 CET4607653192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:31.292680979 CET53460768.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:31.294092894 CET5113053192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:31.300465107 CET53511308.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:31.301800013 CET4503353192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:31.308141947 CET53450338.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:31.309456110 CET5251653192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:31.315695047 CET53525168.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:31.317070961 CET5980153192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:31.323529959 CET53598018.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:31.324939966 CET4092353192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:31.331290960 CET53409238.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:31.332705975 CET3386753192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:31.338931084 CET53338678.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:31.340325117 CET4939853192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:31.346946955 CET53493988.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:37.350410938 CET4733953192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:37.356833935 CET53473398.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:37.358103991 CET5323153192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:37.369128942 CET53532318.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:37.370316029 CET4202953192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:37.376574039 CET53420298.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:37.377760887 CET3809753192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:37.384088993 CET53380978.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:37.385291100 CET4744553192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:37.391558886 CET53474458.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:37.392780066 CET3664653192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:37.399323940 CET53366468.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:37.400397062 CET5617553192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:37.406821966 CET53561758.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:37.407860041 CET5881253192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:37.414397001 CET53588128.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:37.415465117 CET3750553192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:37.421673059 CET53375058.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:37.422698021 CET3710953192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:37.430407047 CET53371098.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:47.432321072 CET4598853192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:47.438751936 CET53459888.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:47.439798117 CET5166953192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:47.446053982 CET53516698.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:47.446957111 CET5444553192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:47.453358889 CET53544458.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:47.454440117 CET3435453192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:47.460933924 CET53343548.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:47.461868048 CET5256153192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:47.468040943 CET53525618.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:47.469131947 CET5685853192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:47.475341082 CET53568588.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:47.476291895 CET3513253192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:47.482511044 CET53351328.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:47.483539104 CET5502953192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:47.489959002 CET53550298.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:47.490915060 CET5278653192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:47.497138977 CET53527868.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:47.498027086 CET5130653192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:47.504162073 CET53513068.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:50.506854057 CET4258253192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:50.513083935 CET53425828.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:50.514101982 CET4609053192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:50.520128965 CET53460908.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:50.521080017 CET4648453192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:50.527338028 CET53464848.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:50.528280020 CET4738453192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:50.534693956 CET53473848.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:50.535644054 CET4464153192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:50.542160034 CET53446418.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:50.543195009 CET4586053192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:50.549393892 CET53458608.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:50.550354004 CET4517553192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:50.556601048 CET53451758.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:50.557555914 CET6024553192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:50.563777924 CET53602458.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:50.564730883 CET3504153192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:50.571019888 CET53350418.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:50.572041035 CET4319353192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:50.578232050 CET53431938.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:53.580229044 CET5522853192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:53.587379932 CET53552288.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:53.588058949 CET4243353192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:53.595338106 CET53424338.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:53.595988989 CET4842953192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:53.603199959 CET53484298.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:53.604013920 CET5775353192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:53.610232115 CET53577538.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:53.610889912 CET5947453192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:53.618084908 CET53594748.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:53.618783951 CET5726253192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:53.625633001 CET53572628.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:53.626264095 CET5429253192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:53.632415056 CET53542928.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:53.633084059 CET5472153192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:53.639173031 CET53547218.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:53.639802933 CET5697153192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:53.646001101 CET53569718.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:54:53.646626949 CET5851853192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:54:53.652966022 CET53585188.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:55:02.654124975 CET3445353192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:55:02.660435915 CET53344538.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:55:02.661434889 CET3982653192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:55:02.667706966 CET53398268.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:55:02.668633938 CET5786153192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:55:02.674832106 CET53578618.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:55:02.675770998 CET4805653192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:55:02.681884050 CET53480568.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:55:02.682802916 CET5036153192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:55:02.689131975 CET53503618.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:55:02.690067053 CET4581053192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:55:02.696336031 CET53458108.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:55:02.697236061 CET3518253192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:55:02.703527927 CET53351828.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:55:02.704523087 CET3907953192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:55:02.710781097 CET53390798.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:55:02.711787939 CET3969053192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:55:02.718049049 CET53396908.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:55:02.719052076 CET4806353192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:55:02.725682020 CET53480638.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:55:12.726968050 CET5559153192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:55:12.733545065 CET53555918.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:55:12.734498978 CET4830753192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:55:12.740863085 CET53483078.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:55:12.741425991 CET5962153192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:55:12.747575998 CET53596218.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:55:12.748303890 CET4578653192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:55:12.754735947 CET53457868.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:55:12.755580902 CET6053053192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:55:12.761967897 CET53605308.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:55:12.762608051 CET6082053192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:55:12.768958092 CET53608208.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:55:12.769582987 CET3497953192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:55:12.775676966 CET53349798.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:55:12.776309967 CET6081953192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:55:12.782699108 CET53608198.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:55:12.783385038 CET5339853192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:55:12.790051937 CET53533988.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:55:12.790739059 CET4190853192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:55:12.797036886 CET53419088.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:55:20.798022985 CET5933153192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:55:20.804613113 CET53593318.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:55:20.805421114 CET4635153192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:55:20.811902046 CET53463518.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:55:20.812525988 CET3363053192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:55:20.819026947 CET53336308.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:55:20.819654942 CET4923953192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:55:20.826040983 CET53492398.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:55:20.826608896 CET5597953192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:55:20.832571983 CET53559798.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:55:20.833137035 CET5740553192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:55:20.840487957 CET53574058.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:55:20.841042042 CET4469153192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:55:20.847235918 CET53446918.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:55:20.847861052 CET5211353192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:55:20.854243040 CET53521138.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:55:20.854835033 CET5572753192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:55:20.860930920 CET53557278.8.8.8192.168.2.23
                                                      Jan 6, 2025 09:55:20.861799955 CET4951953192.168.2.238.8.8.8
                                                      Jan 6, 2025 09:55:20.867971897 CET53495198.8.8.8192.168.2.23
                                                      TimestampSource IPDest IPChecksumCodeType
                                                      Jan 6, 2025 09:53:00.793317080 CET192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable
                                                      Jan 6, 2025 09:54:20.804960012 CET192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Jan 6, 2025 09:52:50.758605003 CET192.168.2.238.8.8.80x4f2eStandard query (0)server.eye-network.ruA (IP address)IN (0x0001)false
                                                      Jan 6, 2025 09:52:50.773802996 CET192.168.2.238.8.8.80x4f2eStandard query (0)server.eye-network.ruA (IP address)IN (0x0001)false
                                                      Jan 6, 2025 09:52:50.790262938 CET192.168.2.238.8.8.80x4f2eStandard query (0)server.eye-network.ruA (IP address)IN (0x0001)false
                                                      Jan 6, 2025 09:52:50.800321102 CET192.168.2.238.8.8.80x4f2eStandard query (0)server.eye-network.ruA (IP address)IN (0x0001)false
                                                      Jan 6, 2025 09:52:50.810102940 CET192.168.2.238.8.8.80x4f2eStandard query (0)server.eye-network.ruA (IP address)IN (0x0001)false
                                                      Jan 6, 2025 09:52:50.818588972 CET192.168.2.238.8.8.80x9782Standard query (0)server.eye-network.ru. [malformed]256482false
                                                      Jan 6, 2025 09:52:50.827308893 CET192.168.2.238.8.8.80x9782Standard query (0)server.eye-network.ru. [malformed]256482false
                                                      Jan 6, 2025 09:52:50.835552931 CET192.168.2.238.8.8.80x9782Standard query (0)server.eye-network.ru. [malformed]256482false
                                                      Jan 6, 2025 09:52:50.842698097 CET192.168.2.238.8.8.80x9782Standard query (0)server.eye-network.ru. [malformed]256482false
                                                      Jan 6, 2025 09:52:50.849982977 CET192.168.2.238.8.8.80x9782Standard query (0)server.eye-network.ru. [malformed]256482false
                                                      Jan 6, 2025 09:52:53.349884033 CET192.168.2.231.1.1.10x4999Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                      Jan 6, 2025 09:52:53.349947929 CET192.168.2.231.1.1.10x95e7Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                      Jan 6, 2025 09:52:53.716519117 CET192.168.2.231.1.1.10x34adStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                      Jan 6, 2025 09:52:53.918323994 CET192.168.2.238.8.8.80x201fStandard query (0)server.eye-network.ru. [malformed]256485false
                                                      Jan 6, 2025 09:52:53.929718018 CET192.168.2.238.8.8.80x201fStandard query (0)server.eye-network.ru. [malformed]256485false
                                                      Jan 6, 2025 09:52:53.940979958 CET192.168.2.238.8.8.80x201fStandard query (0)server.eye-network.ru. [malformed]256485false
                                                      Jan 6, 2025 09:52:53.953382969 CET192.168.2.238.8.8.80x201fStandard query (0)server.eye-network.ru. [malformed]256485false
                                                      Jan 6, 2025 09:52:53.964292049 CET192.168.2.238.8.8.80x201fStandard query (0)server.eye-network.ru. [malformed]256485false
                                                      Jan 6, 2025 09:53:02.021333933 CET192.168.2.238.8.8.80x686dStandard query (0)server.eye-network.ru. [malformed]256494false
                                                      Jan 6, 2025 09:53:02.028469086 CET192.168.2.238.8.8.80x686dStandard query (0)server.eye-network.ru. [malformed]256494false
                                                      Jan 6, 2025 09:53:02.035451889 CET192.168.2.238.8.8.80x686dStandard query (0)server.eye-network.ru. [malformed]256494false
                                                      Jan 6, 2025 09:53:02.042459965 CET192.168.2.238.8.8.80x686dStandard query (0)server.eye-network.ru. [malformed]256494false
                                                      Jan 6, 2025 09:53:02.049403906 CET192.168.2.238.8.8.80x686dStandard query (0)server.eye-network.ru. [malformed]256494false
                                                      Jan 6, 2025 09:53:03.094918013 CET192.168.2.238.8.8.80xebe1Standard query (0)server.eye-network.ru. [malformed]256495false
                                                      Jan 6, 2025 09:53:03.103131056 CET192.168.2.238.8.8.80xebe1Standard query (0)server.eye-network.ru. [malformed]256495false
                                                      Jan 6, 2025 09:53:03.111460924 CET192.168.2.238.8.8.80xebe1Standard query (0)server.eye-network.ru. [malformed]256495false
                                                      Jan 6, 2025 09:53:03.119618893 CET192.168.2.238.8.8.80xebe1Standard query (0)server.eye-network.ru. [malformed]256495false
                                                      Jan 6, 2025 09:53:03.128159046 CET192.168.2.238.8.8.80xebe1Standard query (0)server.eye-network.ru. [malformed]256495false
                                                      Jan 6, 2025 09:53:13.181670904 CET192.168.2.238.8.8.80xb0f1Standard query (0)server.eye-network.ru. [malformed]256505false
                                                      Jan 6, 2025 09:53:13.189861059 CET192.168.2.238.8.8.80xb0f1Standard query (0)server.eye-network.ru. [malformed]256505false
                                                      Jan 6, 2025 09:53:13.212579966 CET192.168.2.238.8.8.80xb0f1Standard query (0)server.eye-network.ru. [malformed]256505false
                                                      Jan 6, 2025 09:53:13.220103025 CET192.168.2.238.8.8.80xb0f1Standard query (0)server.eye-network.ru. [malformed]256505false
                                                      Jan 6, 2025 09:53:13.228579998 CET192.168.2.238.8.8.80xb0f1Standard query (0)server.eye-network.ru. [malformed]256505false
                                                      Jan 6, 2025 09:53:17.274087906 CET192.168.2.238.8.8.80xc6eaStandard query (0)server.eye-network.ru. [malformed]256509false
                                                      Jan 6, 2025 09:53:17.280939102 CET192.168.2.238.8.8.80xc6eaStandard query (0)server.eye-network.ru. [malformed]256509false
                                                      Jan 6, 2025 09:53:17.287815094 CET192.168.2.238.8.8.80xc6eaStandard query (0)server.eye-network.ru. [malformed]256509false
                                                      Jan 6, 2025 09:53:17.294953108 CET192.168.2.238.8.8.80xc6eaStandard query (0)server.eye-network.ru. [malformed]256509false
                                                      Jan 6, 2025 09:53:17.301700115 CET192.168.2.238.8.8.80xc6eaStandard query (0)server.eye-network.ru. [malformed]256509false
                                                      Jan 6, 2025 09:53:24.344293118 CET192.168.2.238.8.8.80xbd83Standard query (0)server.eye-network.ru. [malformed]256260false
                                                      Jan 6, 2025 09:53:24.351248980 CET192.168.2.238.8.8.80xbd83Standard query (0)server.eye-network.ru. [malformed]256260false
                                                      Jan 6, 2025 09:53:24.357834101 CET192.168.2.238.8.8.80xbd83Standard query (0)server.eye-network.ru. [malformed]256260false
                                                      Jan 6, 2025 09:53:24.364584923 CET192.168.2.238.8.8.80xbd83Standard query (0)server.eye-network.ru. [malformed]256260false
                                                      Jan 6, 2025 09:53:24.371350050 CET192.168.2.238.8.8.80xbd83Standard query (0)server.eye-network.ru. [malformed]256260false
                                                      Jan 6, 2025 09:53:25.413918972 CET192.168.2.238.8.8.80x87f2Standard query (0)server.eye-network.ru. [malformed]256261false
                                                      Jan 6, 2025 09:53:25.420821905 CET192.168.2.238.8.8.80x87f2Standard query (0)server.eye-network.ru. [malformed]256261false
                                                      Jan 6, 2025 09:53:25.427859068 CET192.168.2.238.8.8.80x87f2Standard query (0)server.eye-network.ru. [malformed]256261false
                                                      Jan 6, 2025 09:53:25.434854031 CET192.168.2.238.8.8.80x87f2Standard query (0)server.eye-network.ru. [malformed]256261false
                                                      Jan 6, 2025 09:53:25.441695929 CET192.168.2.238.8.8.80x87f2Standard query (0)server.eye-network.ru. [malformed]256261false
                                                      Jan 6, 2025 09:53:32.483879089 CET192.168.2.238.8.8.80x772bStandard query (0)server.eye-network.ru. [malformed]256268false
                                                      Jan 6, 2025 09:53:32.490761042 CET192.168.2.238.8.8.80x772bStandard query (0)server.eye-network.ru. [malformed]256268false
                                                      Jan 6, 2025 09:53:32.497375011 CET192.168.2.238.8.8.80x772bStandard query (0)server.eye-network.ru. [malformed]256268false
                                                      Jan 6, 2025 09:53:32.504192114 CET192.168.2.238.8.8.80x772bStandard query (0)server.eye-network.ru. [malformed]256268false
                                                      Jan 6, 2025 09:53:32.511185884 CET192.168.2.238.8.8.80x772bStandard query (0)server.eye-network.ru. [malformed]256268false
                                                      Jan 6, 2025 09:53:35.554594994 CET192.168.2.238.8.8.80x43c1Standard query (0)server.eye-network.ru. [malformed]256271false
                                                      Jan 6, 2025 09:53:35.561424971 CET192.168.2.238.8.8.80x43c1Standard query (0)server.eye-network.ru. [malformed]256271false
                                                      Jan 6, 2025 09:53:35.568272114 CET192.168.2.238.8.8.80x43c1Standard query (0)server.eye-network.ru. [malformed]256271false
                                                      Jan 6, 2025 09:53:35.575141907 CET192.168.2.238.8.8.80x43c1Standard query (0)server.eye-network.ru. [malformed]256271false
                                                      Jan 6, 2025 09:53:35.581994057 CET192.168.2.238.8.8.80x43c1Standard query (0)server.eye-network.ru. [malformed]256271false
                                                      Jan 6, 2025 09:53:42.629215002 CET192.168.2.238.8.8.80x8915Standard query (0)server.eye-network.ru. [malformed]256278false
                                                      Jan 6, 2025 09:53:42.636594057 CET192.168.2.238.8.8.80x8915Standard query (0)server.eye-network.ru. [malformed]256278false
                                                      Jan 6, 2025 09:53:42.643757105 CET192.168.2.238.8.8.80x8915Standard query (0)server.eye-network.ru. [malformed]256278false
                                                      Jan 6, 2025 09:53:42.652122021 CET192.168.2.238.8.8.80x8915Standard query (0)server.eye-network.ru. [malformed]256278false
                                                      Jan 6, 2025 09:53:42.659667969 CET192.168.2.238.8.8.80x8915Standard query (0)server.eye-network.ru. [malformed]256278false
                                                      Jan 6, 2025 09:53:44.706311941 CET192.168.2.238.8.8.80xab53Standard query (0)server.eye-network.ru. [malformed]256280false
                                                      Jan 6, 2025 09:53:44.713365078 CET192.168.2.238.8.8.80xab53Standard query (0)server.eye-network.ru. [malformed]256280false
                                                      Jan 6, 2025 09:53:44.720396042 CET192.168.2.238.8.8.80xab53Standard query (0)server.eye-network.ru. [malformed]256280false
                                                      Jan 6, 2025 09:53:44.727735996 CET192.168.2.238.8.8.80xab53Standard query (0)server.eye-network.ru. [malformed]256280false
                                                      Jan 6, 2025 09:53:44.735116005 CET192.168.2.238.8.8.80xab53Standard query (0)server.eye-network.ru. [malformed]256280false
                                                      Jan 6, 2025 09:53:53.780034065 CET192.168.2.238.8.8.80xf83fStandard query (0)server.eye-network.ru. [malformed]256289false
                                                      Jan 6, 2025 09:53:53.787173986 CET192.168.2.238.8.8.80xf83fStandard query (0)server.eye-network.ru. [malformed]256289false
                                                      Jan 6, 2025 09:53:53.794152021 CET192.168.2.238.8.8.80xf83fStandard query (0)server.eye-network.ru. [malformed]256289false
                                                      Jan 6, 2025 09:53:53.801246881 CET192.168.2.238.8.8.80xf83fStandard query (0)server.eye-network.ru. [malformed]256289false
                                                      Jan 6, 2025 09:53:53.808547974 CET192.168.2.238.8.8.80xf83fStandard query (0)server.eye-network.ru. [malformed]256289false
                                                      Jan 6, 2025 09:54:01.853868961 CET192.168.2.238.8.8.80x4cedStandard query (0)server.eye-network.ru. [malformed]256297false
                                                      Jan 6, 2025 09:54:01.861079931 CET192.168.2.238.8.8.80x4cedStandard query (0)server.eye-network.ru. [malformed]256297false
                                                      Jan 6, 2025 09:54:01.868191004 CET192.168.2.238.8.8.80x4cedStandard query (0)server.eye-network.ru. [malformed]256297false
                                                      Jan 6, 2025 09:54:01.875165939 CET192.168.2.238.8.8.80x4cedStandard query (0)server.eye-network.ru. [malformed]256297false
                                                      Jan 6, 2025 09:54:01.882226944 CET192.168.2.238.8.8.80x4cedStandard query (0)server.eye-network.ru. [malformed]256297false
                                                      Jan 6, 2025 09:54:11.927587032 CET192.168.2.238.8.8.80xa0feStandard query (0)server.eye-network.ru. [malformed]256307false
                                                      Jan 6, 2025 09:54:11.935302019 CET192.168.2.238.8.8.80xa0feStandard query (0)server.eye-network.ru. [malformed]256307false
                                                      Jan 6, 2025 09:54:11.942487001 CET192.168.2.238.8.8.80xa0feStandard query (0)server.eye-network.ru. [malformed]256307false
                                                      Jan 6, 2025 09:54:11.949923992 CET192.168.2.238.8.8.80xa0feStandard query (0)server.eye-network.ru. [malformed]256307false
                                                      Jan 6, 2025 09:54:11.957741022 CET192.168.2.238.8.8.80xa0feStandard query (0)server.eye-network.ru. [malformed]256307false
                                                      Jan 6, 2025 09:54:15.006014109 CET192.168.2.238.8.8.80x68bbStandard query (0)server.eye-network.ru. [malformed]256311false
                                                      Jan 6, 2025 09:54:15.013247967 CET192.168.2.238.8.8.80x68bbStandard query (0)server.eye-network.ru. [malformed]256311false
                                                      Jan 6, 2025 09:54:15.020421028 CET192.168.2.238.8.8.80x68bbStandard query (0)server.eye-network.ru. [malformed]256311false
                                                      Jan 6, 2025 09:54:15.027556896 CET192.168.2.238.8.8.80x68bbStandard query (0)server.eye-network.ru. [malformed]256311false
                                                      Jan 6, 2025 09:54:15.034812927 CET192.168.2.238.8.8.80x68bbStandard query (0)server.eye-network.ru. [malformed]256311false
                                                      Jan 6, 2025 09:54:16.082639933 CET192.168.2.238.8.8.80xace9Standard query (0)server.eye-network.ru. [malformed]256312false
                                                      Jan 6, 2025 09:54:16.089538097 CET192.168.2.238.8.8.80xace9Standard query (0)server.eye-network.ru. [malformed]256312false
                                                      Jan 6, 2025 09:54:16.096556902 CET192.168.2.238.8.8.80xace9Standard query (0)server.eye-network.ru. [malformed]256312false
                                                      Jan 6, 2025 09:54:16.103513002 CET192.168.2.238.8.8.80xace9Standard query (0)server.eye-network.ru. [malformed]256312false
                                                      Jan 6, 2025 09:54:16.110486031 CET192.168.2.238.8.8.80xace9Standard query (0)server.eye-network.ru. [malformed]256312false
                                                      Jan 6, 2025 09:54:19.156735897 CET192.168.2.238.8.8.80xc18fStandard query (0)server.eye-network.ru. [malformed]256315false
                                                      Jan 6, 2025 09:54:19.164365053 CET192.168.2.238.8.8.80xc18fStandard query (0)server.eye-network.ru. [malformed]256315false
                                                      Jan 6, 2025 09:54:19.172467947 CET192.168.2.238.8.8.80xc18fStandard query (0)server.eye-network.ru. [malformed]256315false
                                                      Jan 6, 2025 09:54:19.179675102 CET192.168.2.238.8.8.80xc18fStandard query (0)server.eye-network.ru. [malformed]256315false
                                                      Jan 6, 2025 09:54:19.186956882 CET192.168.2.238.8.8.80xc18fStandard query (0)server.eye-network.ru. [malformed]256315false
                                                      Jan 6, 2025 09:54:23.232342005 CET192.168.2.238.8.8.80x8646Standard query (0)server.eye-network.ru. [malformed]256319false
                                                      Jan 6, 2025 09:54:23.239504099 CET192.168.2.238.8.8.80x8646Standard query (0)server.eye-network.ru. [malformed]256319false
                                                      Jan 6, 2025 09:54:23.246540070 CET192.168.2.238.8.8.80x8646Standard query (0)server.eye-network.ru. [malformed]256319false
                                                      Jan 6, 2025 09:54:23.253987074 CET192.168.2.238.8.8.80x8646Standard query (0)server.eye-network.ru. [malformed]256319false
                                                      Jan 6, 2025 09:54:23.261193991 CET192.168.2.238.8.8.80x8646Standard query (0)server.eye-network.ru. [malformed]256319false
                                                      Jan 6, 2025 09:54:31.309456110 CET192.168.2.238.8.8.80xfd5fStandard query (0)server.eye-network.ru. [malformed]256327false
                                                      Jan 6, 2025 09:54:31.317070961 CET192.168.2.238.8.8.80xfd5fStandard query (0)server.eye-network.ru. [malformed]256327false
                                                      Jan 6, 2025 09:54:31.324939966 CET192.168.2.238.8.8.80xfd5fStandard query (0)server.eye-network.ru. [malformed]256327false
                                                      Jan 6, 2025 09:54:31.332705975 CET192.168.2.238.8.8.80xfd5fStandard query (0)server.eye-network.ru. [malformed]256327false
                                                      Jan 6, 2025 09:54:31.340325117 CET192.168.2.238.8.8.80xfd5fStandard query (0)server.eye-network.ru. [malformed]256327false
                                                      Jan 6, 2025 09:54:37.392780066 CET192.168.2.238.8.8.80xf144Standard query (0)server.eye-network.ru. [malformed]256333false
                                                      Jan 6, 2025 09:54:37.400397062 CET192.168.2.238.8.8.80xf144Standard query (0)server.eye-network.ru. [malformed]256333false
                                                      Jan 6, 2025 09:54:37.407860041 CET192.168.2.238.8.8.80xf144Standard query (0)server.eye-network.ru. [malformed]256333false
                                                      Jan 6, 2025 09:54:37.415465117 CET192.168.2.238.8.8.80xf144Standard query (0)server.eye-network.ru. [malformed]256333false
                                                      Jan 6, 2025 09:54:37.422698021 CET192.168.2.238.8.8.80xf144Standard query (0)server.eye-network.ru. [malformed]256333false
                                                      Jan 6, 2025 09:54:47.469131947 CET192.168.2.238.8.8.80x82ffStandard query (0)server.eye-network.ru. [malformed]256343false
                                                      Jan 6, 2025 09:54:47.476291895 CET192.168.2.238.8.8.80x82ffStandard query (0)server.eye-network.ru. [malformed]256343false
                                                      Jan 6, 2025 09:54:47.483539104 CET192.168.2.238.8.8.80x82ffStandard query (0)server.eye-network.ru. [malformed]256343false
                                                      Jan 6, 2025 09:54:47.490915060 CET192.168.2.238.8.8.80x82ffStandard query (0)server.eye-network.ru. [malformed]256343false
                                                      Jan 6, 2025 09:54:47.498027086 CET192.168.2.238.8.8.80x82ffStandard query (0)server.eye-network.ru. [malformed]256343false
                                                      Jan 6, 2025 09:54:50.543195009 CET192.168.2.238.8.8.80x6ef6Standard query (0)server.eye-network.ru. [malformed]256346false
                                                      Jan 6, 2025 09:54:50.550354004 CET192.168.2.238.8.8.80x6ef6Standard query (0)server.eye-network.ru. [malformed]256346false
                                                      Jan 6, 2025 09:54:50.557555914 CET192.168.2.238.8.8.80x6ef6Standard query (0)server.eye-network.ru. [malformed]256346false
                                                      Jan 6, 2025 09:54:50.564730883 CET192.168.2.238.8.8.80x6ef6Standard query (0)server.eye-network.ru. [malformed]256346false
                                                      Jan 6, 2025 09:54:50.572041035 CET192.168.2.238.8.8.80x6ef6Standard query (0)server.eye-network.ru. [malformed]256346false
                                                      Jan 6, 2025 09:54:53.618783951 CET192.168.2.238.8.8.80xab77Standard query (0)server.eye-network.ru. [malformed]256349false
                                                      Jan 6, 2025 09:54:53.626264095 CET192.168.2.238.8.8.80xab77Standard query (0)server.eye-network.ru. [malformed]256349false
                                                      Jan 6, 2025 09:54:53.633084059 CET192.168.2.238.8.8.80xab77Standard query (0)server.eye-network.ru. [malformed]256349false
                                                      Jan 6, 2025 09:54:53.639802933 CET192.168.2.238.8.8.80xab77Standard query (0)server.eye-network.ru. [malformed]256349false
                                                      Jan 6, 2025 09:54:53.646626949 CET192.168.2.238.8.8.80xab77Standard query (0)server.eye-network.ru. [malformed]256349false
                                                      Jan 6, 2025 09:55:02.690067053 CET192.168.2.238.8.8.80x46fcStandard query (0)server.eye-network.ru. [malformed]256358false
                                                      Jan 6, 2025 09:55:02.697236061 CET192.168.2.238.8.8.80x46fcStandard query (0)server.eye-network.ru. [malformed]256358false
                                                      Jan 6, 2025 09:55:02.704523087 CET192.168.2.238.8.8.80x46fcStandard query (0)server.eye-network.ru. [malformed]256358false
                                                      Jan 6, 2025 09:55:02.711787939 CET192.168.2.238.8.8.80x46fcStandard query (0)server.eye-network.ru. [malformed]256358false
                                                      Jan 6, 2025 09:55:02.719052076 CET192.168.2.238.8.8.80x46fcStandard query (0)server.eye-network.ru. [malformed]256358false
                                                      Jan 6, 2025 09:55:12.762608051 CET192.168.2.238.8.8.80x79c7Standard query (0)server.eye-network.ru. [malformed]256368false
                                                      Jan 6, 2025 09:55:12.769582987 CET192.168.2.238.8.8.80x79c7Standard query (0)server.eye-network.ru. [malformed]256368false
                                                      Jan 6, 2025 09:55:12.776309967 CET192.168.2.238.8.8.80x79c7Standard query (0)server.eye-network.ru. [malformed]256368false
                                                      Jan 6, 2025 09:55:12.783385038 CET192.168.2.238.8.8.80x79c7Standard query (0)server.eye-network.ru. [malformed]256368false
                                                      Jan 6, 2025 09:55:12.790739059 CET192.168.2.238.8.8.80x79c7Standard query (0)server.eye-network.ru. [malformed]256368false
                                                      Jan 6, 2025 09:55:20.833137035 CET192.168.2.238.8.8.80x5b1fStandard query (0)server.eye-network.ru. [malformed]256376false
                                                      Jan 6, 2025 09:55:20.841042042 CET192.168.2.238.8.8.80x5b1fStandard query (0)server.eye-network.ru. [malformed]256376false
                                                      Jan 6, 2025 09:55:20.847861052 CET192.168.2.238.8.8.80x5b1fStandard query (0)server.eye-network.ru. [malformed]256376false
                                                      Jan 6, 2025 09:55:20.854835033 CET192.168.2.238.8.8.80x5b1fStandard query (0)server.eye-network.ru. [malformed]256376false
                                                      Jan 6, 2025 09:55:20.861799955 CET192.168.2.238.8.8.80x5b1fStandard query (0)server.eye-network.ru. [malformed]256376false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Jan 6, 2025 09:52:50.765458107 CET8.8.8.8192.168.2.230x4f2eName error (3)server.eye-network.runonenoneA (IP address)IN (0x0001)false
                                                      Jan 6, 2025 09:52:50.787725925 CET8.8.8.8192.168.2.230x4f2eName error (3)server.eye-network.runonenoneA (IP address)IN (0x0001)false
                                                      Jan 6, 2025 09:52:50.797157049 CET8.8.8.8192.168.2.230x4f2eName error (3)server.eye-network.runonenoneA (IP address)IN (0x0001)false
                                                      Jan 6, 2025 09:52:50.807612896 CET8.8.8.8192.168.2.230x4f2eName error (3)server.eye-network.runonenoneA (IP address)IN (0x0001)false
                                                      Jan 6, 2025 09:52:50.817003012 CET8.8.8.8192.168.2.230x4f2eName error (3)server.eye-network.runonenoneA (IP address)IN (0x0001)false
                                                      Jan 6, 2025 09:52:53.356750965 CET1.1.1.1192.168.2.230x4999No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                      Jan 6, 2025 09:52:53.356750965 CET1.1.1.1192.168.2.230x4999No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                      • daisy.ubuntu.com
                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      0192.168.2.2337610162.213.35.24443
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-06 08:52:56 UTC307OUTPOST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1
                                                      Host: daisy.ubuntu.com
                                                      Accept: */*
                                                      Content-Type: application/octet-stream
                                                      X-Whoopsie-Version: 0.2.69ubuntu0.3
                                                      Content-Length: 164887
                                                      Expect: 100-continue
                                                      2025-01-06 08:52:57 UTC25INHTTP/1.1 100 Continue
                                                      2025-01-06 08:52:57 UTC16384OUTData Raw: 17 84 02 00 02 50 72 6f 63 45 6e 76 69 72 6f 6e 00 4e 00 00 00 50 41 54 48 3d 28 63 75 73 74 6f 6d 2c 20 6e 6f 20 75 73 65 72 29 0a 58 44 47 5f 52 55 4e 54 49 4d 45 5f 44 49 52 3d 3c 73 65 74 3e 0a 4c 41 4e 47 3d 65 6e 5f 55 53 2e 55 54 46 2d 38 0a 53 48 45 4c 4c 3d 2f 62 69 6e 2f 62 61 73 68 00 02 5f 4c 6f 67 69 6e 64 53 65 73 73 69 6f 6e 00 02 00 00 00 35 00 02 44 61 74 65 00 19 00 00 00 54 75 65 20 41 75 67 20 31 37 20 32 30 3a 31 38 3a 30 34 20 32 30 32 31 00 02 53 6f 75 72 63 65 50 61 63 6b 61 67 65 00 0d 00 00 00 6c 69 67 68 74 2d 6c 6f 63 6b 65 72 00 02 50 61 63 6b 61 67 65 41 72 63 68 69 74 65 63 74 75 72 65 00 06 00 00 00 61 6d 64 36 34 00 02 41 72 63 68 69 74 65 63 74 75 72 65 00 06 00 00 00 61 6d 64 36 34 00 02 44 69 73 74 72 6f 52 65 6c 65 61
                                                      Data Ascii: ProcEnvironNPATH=(custom, no user)XDG_RUNTIME_DIR=<set>LANG=en_US.UTF-8SHELL=/bin/bash_LogindSession5DateTue Aug 17 20:18:04 2021SourcePackagelight-lockerPackageArchitectureamd64Architectureamd64DistroRelea
                                                      2025-01-06 08:52:57 UTC16384OUTData Raw: 74 75 34 2e 31 0a 6c 69 62 70 61 6d 2d 72 75 6e 74 69 6d 65 20 31 2e 33 2e 31 2d 35 75 62 75 6e 74 75 34 2e 31 0a 6c 69 62 70 61 6d 2d 73 79 73 74 65 6d 64 20 32 34 35 2e 34 2d 34 75 62 75 6e 74 75 33 2e 31 31 0a 6c 69 62 70 61 6d 30 67 20 31 2e 33 2e 31 2d 35 75 62 75 6e 74 75 34 2e 31 0a 6c 69 62 70 61 6e 67 6f 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 63 61 69 72 6f 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 66 74 32 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 78 66 74 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 70 65 72 2d 75 74 69 6c 73 20 31 2e 31 2e 32 38 0a 6c
                                                      Data Ascii: tu4.1libpam-runtime 1.3.1-5ubuntu4.1libpam-systemd 245.4-4ubuntu3.11libpam0g 1.3.1-5ubuntu4.1libpango-1.0-0 1.44.7-2ubuntu4libpangocairo-1.0-0 1.44.7-2ubuntu4libpangoft2-1.0-0 1.44.7-2ubuntu4libpangoxft-1.0-0 1.44.7-2ubuntu4libpaper-utils 1.1.28l
                                                      2025-01-06 08:52:57 UTC16384OUTData Raw: 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 67 73 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 30 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 31 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 32 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 33 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 34 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 35 20
                                                      Data Ascii: 0x0 0gs 0x0 0k0 0x0 0k1 0x0 0k2 0x0 0k3 0x0 0k4 0x0 0k5
                                                      2025-01-06 08:52:57 UTC16384OUTData Raw: 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 78 63 62 2d 72 65 6e 64 65 72 2e 73 6f 2e 30 2e 30 2e 30 0a 37 66 37 39 31 63 30 37 34 30 30 30 2d 37 66 37 39 31 63 30 37 35 30 30 30 20 2d 2d 2d 70 20 30 30 30 30 63 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 78 63 62 2d 72 65 6e 64 65 72 2e 73 6f 2e 30 2e 30 2e 30 0a 37 66 37 39 31 63 30 37 35 30 30 30 2d 37 66 37 39 31 63 30 37 36 30 30 30 20 72 2d 2d 70 20 30 30 30 30 63 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75
                                                      Data Ascii: /usr/lib/x86_64-linux-gnu/libxcb-render.so.0.0.07f791c074000-7f791c075000 ---p 0000c000 fd:00 806260 /usr/lib/x86_64-linux-gnu/libxcb-render.so.0.0.07f791c075000-7f791c076000 r--p 0000c000 fd:00 806260 /u
                                                      2025-01-06 08:52:57 UTC16384OUTData Raw: 6e 75 78 2d 67 6e 75 2f 6c 69 62 67 64 6b 5f 70 69 78 62 75 66 2d 32 2e 30 2e 73 6f 2e 30 2e 34 30 30 30 2e 30 0a 37 66 37 39 31 63 37 37 33 30 30 30 2d 37 66 37 39 31 63 37 37 34 30 30 30 20 72 77 2d 70 20 30 30 30 32 36 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 67 64 6b 5f 70 69 78 62 75 66 2d 32 2e 30 2e 73 6f 2e 30 2e 34 30 30 30 2e 30 0a 37 66 37 39 31 63 37 37 34 30 30 30 2d 37 66 37 39 31 63 37 37 38 30 30 30 20 72 2d 2d 70 20 30 30 30 30 30 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34
                                                      Data Ascii: nux-gnu/libgdk_pixbuf-2.0.so.0.4000.07f791c773000-7f791c774000 rw-p 00026000 fd:00 806245 /usr/lib/x86_64-linux-gnu/libgdk_pixbuf-2.0.so.0.4000.07f791c774000-7f791c778000 r--p 00000000 fd:00 806268 /usr/lib/x86_64
                                                      2025-01-06 08:52:57 UTC16384OUTData Raw: 20 70 6c 61 74 66 6f 72 6d 20 65 69 73 61 2e 30 3a 20 43 61 6e 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 72 65 73 6f 75 72 63 65 20 66 6f 72 20 45 49 53 41 20 73 6c 6f 74 20 37 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 36 20 67 61 6c 61 73 73 69 61 20 6b 65 72 6e 65 6c 3a 20 70 6c 61 74 66 6f 72 6d 20 65 69 73 61 2e 30 3a 20 43 61 6e 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 72 65 73 6f 75 72 63 65 20 66 6f 72 20 45 49 53 41 20 73 6c 6f 74 20 38 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 36 20 67 61 6c 61 73 73 69 61 20 6b 65 72 6e 65 6c 3a 20 73 64 20 33 32 3a 30 3a 30 3a 30 3a 20 5b 73 64 61 5d 20 41 73 73 75 6d 69 6e 67 20 64 72 69 76 65 20 63 61 63 68 65 3a 20 77 72 69 74 65 20 74 68 72 6f 75 67 68 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 37 20 67
                                                      Data Ascii: platform eisa.0: Cannot allocate resource for EISA slot 7Aug 17 20:24:46 galassia kernel: platform eisa.0: Cannot allocate resource for EISA slot 8Aug 17 20:24:46 galassia kernel: sd 32:0:0:0: [sda] Assuming drive cache: write throughAug 17 20:24:47 g
                                                      2025-01-06 08:52:57 UTC16384OUTData Raw: 35 35 31 5d 3a 20 28 49 49 29 20 4c 6f 61 64 4d 6f 64 75 6c 65 3a 20 22 66 62 64 65 76 68 77 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 34 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 4c 6f 61 64 69 6e 67 20 2f 75 73 72 2f 6c 69 62 2f 78 6f 72 67 2f 6d 6f 64 75 6c 65 73 2f 6c 69 62 66 62 64 65 76 68 77 2e 73 6f 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 34 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 4d 6f 64 75 6c 65 20 66 62 64 65 76 68 77 3a 20 76 65 6e 64 6f 72 3d 22 58 2e 4f 72 67 20 46 6f 75 6e 64 61 74 69 6f 6e 22 0a 41 75 67 20 31 37
                                                      Data Ascii: 551]: (II) LoadModule: "fbdevhw"Aug 17 20:25:04 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) Loading /usr/lib/xorg/modules/libfbdevhw.soAug 17 20:25:04 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) Module fbdevhw: vendor="X.Org Foundation"Aug 17
                                                      2025-01-06 08:52:57 UTC16384OUTData Raw: 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72 65 28 30 29 3a 20 4e 6f 74 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 31 39 32 30 78 31 32 30 30 22 20 28 69 6e 73 75 66 66 69 63 69 65 6e 74 20 6d 65 6d 6f 72 79 20 66 6f 72 20 6d 6f 64 65 29 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72 65 28 30 29 3a 20 4e 6f 74 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 39 36 30 78 36 30 30 22 20 28 62 61 64 20 6d 6f 64 65 20 63 6c 6f 63 6b 2f 69 6e 74 65 72 6c 61 63 65 2f 64 6f 75 62 6c 65 73
                                                      Data Ascii: /lib/gdm3/gdm-x-session[1551]: (II) vmware(0): Not using default mode "1920x1200" (insufficient memory for mode)Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) vmware(0): Not using default mode "960x600" (bad mode clock/interlace/doubles
                                                      2025-01-06 08:52:57 UTC16384OUTData Raw: 20 31 33 33 36 20 31 35 32 30 20 20 38 36 34 20 38 36 35 20 38 36 38 20 38 39 35 20 2d 68 73 79 6e 63 20 2b 76 73 79 6e 63 20 28 35 33 2e 37 20 6b 48 7a 20 64 29 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 76 6d 77 61 72 65 28 30 29 3a 20 20 44 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 31 30 32 34 78 37 36 38 22 3a 20 39 34 2e 35 20 4d 48 7a 2c 20 36 38 2e 37 20 6b 48 7a 2c 20 38 35 2e 30 20 48 7a 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72
                                                      Data Ascii: 1336 1520 864 865 868 895 -hsync +vsync (53.7 kHz d)Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) vmware(0): Default mode "1024x768": 94.5 MHz, 68.7 kHz, 85.0 HzAug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) vmwar
                                                      2025-01-06 08:52:57 UTC16384OUTData Raw: 65 64 20 53 65 74 20 32 20 6b 65 79 62 6f 61 72 64 3a 20 61 6c 77 61 79 73 20 72 65 70 6f 72 74 73 20 63 6f 72 65 20 65 76 65 6e 74 73 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 4f 70 74 69 6f 6e 20 22 44 65 76 69 63 65 22 20 22 2f 64 65 76 2f 69 6e 70 75 74 2f 65 76 65 6e 74 31 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 4f 70 74 69 6f 6e 20 22 5f 73 6f 75 72 63 65 22 20 22 73 65 72 76 65 72 2f 75 64 65 76 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35
                                                      Data Ascii: ed Set 2 keyboard: always reports core eventsAug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) Option "Device" "/dev/input/event1"Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) Option "_source" "server/udev"Aug 17 20:25
                                                      2025-01-06 08:52:57 UTC279INHTTP/1.1 400 Bad Request
                                                      Date: Mon, 06 Jan 2025 08:52:57 GMT
                                                      Server: gunicorn/19.7.1
                                                      X-Daisy-Revision-Number: 979
                                                      X-Oops-Repository-Version: 0.0.0
                                                      Strict-Transport-Security: max-age=2592000
                                                      Connection: close
                                                      Transfer-Encoding: chunked
                                                      17
                                                      Crash already reported.
                                                      0


                                                      System Behavior

                                                      Start time (UTC):08:52:50
                                                      Start date (UTC):06/01/2025
                                                      Path:/tmp/Aqua.arm7.elf
                                                      Arguments:/tmp/Aqua.arm7.elf
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):08:52:50
                                                      Start date (UTC):06/01/2025
                                                      Path:/tmp/Aqua.arm7.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):08:52:50
                                                      Start date (UTC):06/01/2025
                                                      Path:/tmp/Aqua.arm7.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):08:52:50
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):08:52:50
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/bin/dbus-daemon
                                                      Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                      File size:249032 bytes
                                                      MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                      Start time (UTC):08:52:51
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):08:52:51
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/bin/pulseaudio
                                                      Arguments:/usr/bin/pulseaudio --daemonize=no --log-target=journal
                                                      File size:100832 bytes
                                                      MD5 hash:0c3b4c789d8ffb12b25507f27e14c186

                                                      Start time (UTC):08:52:52
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):08:52:52
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/libexec/rtkit-daemon
                                                      Arguments:/usr/libexec/rtkit-daemon
                                                      File size:68096 bytes
                                                      MD5 hash:df0cacf1db4ec95ac70f5b6e06b8ffd7

                                                      Start time (UTC):08:52:52
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):08:52:52
                                                      Start date (UTC):06/01/2025
                                                      Path:/lib/systemd/systemd-logind
                                                      Arguments:/lib/systemd/systemd-logind
                                                      File size:268576 bytes
                                                      MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                                                      Start time (UTC):08:52:52
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):08:52:52
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/lib/policykit-1/polkitd
                                                      Arguments:/usr/lib/policykit-1/polkitd --no-debug
                                                      File size:121504 bytes
                                                      MD5 hash:8efc9b4b5b524210ad2ea1954a9d0e69

                                                      Start time (UTC):08:52:53
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):08:52:53
                                                      Start date (UTC):06/01/2025
                                                      Path:/sbin/agetty
                                                      Arguments:/sbin/agetty -o "-p -- \\u" --noclear tty2 linux
                                                      File size:69000 bytes
                                                      MD5 hash:3a374724ba7e863768139bdd60ca36f7

                                                      Start time (UTC):08:52:53
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/sbin/gdm3
                                                      Arguments:-
                                                      File size:453296 bytes
                                                      MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                      Start time (UTC):08:52:53
                                                      Start date (UTC):06/01/2025
                                                      Path:/etc/gdm3/PrimeOff/Default
                                                      Arguments:/etc/gdm3/PrimeOff/Default
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):08:52:53
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/sbin/gdm3
                                                      Arguments:-
                                                      File size:453296 bytes
                                                      MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                      Start time (UTC):08:52:53
                                                      Start date (UTC):06/01/2025
                                                      Path:/etc/gdm3/PrimeOff/Default
                                                      Arguments:/etc/gdm3/PrimeOff/Default
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):08:52:53
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/sbin/gdm3
                                                      Arguments:-
                                                      File size:453296 bytes
                                                      MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                      Start time (UTC):08:52:53
                                                      Start date (UTC):06/01/2025
                                                      Path:/etc/gdm3/PrimeOff/Default
                                                      Arguments:/etc/gdm3/PrimeOff/Default
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):08:52:54
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):08:52:54
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/bin/gpu-manager
                                                      Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                      File size:76616 bytes
                                                      MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                      Start time (UTC):08:52:54
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/bin/gpu-manager
                                                      Arguments:-
                                                      File size:76616 bytes
                                                      MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                      Start time (UTC):08:52:54
                                                      Start date (UTC):06/01/2025
                                                      Path:/bin/sh
                                                      Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):08:52:55
                                                      Start date (UTC):06/01/2025
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):08:52:55
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/bin/grep
                                                      Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                      File size:199136 bytes
                                                      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                      Start time (UTC):08:52:55
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/bin/gpu-manager
                                                      Arguments:-
                                                      File size:76616 bytes
                                                      MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                      Start time (UTC):08:52:55
                                                      Start date (UTC):06/01/2025
                                                      Path:/bin/sh
                                                      Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):08:52:55
                                                      Start date (UTC):06/01/2025
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):08:52:55
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/bin/grep
                                                      Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                      File size:199136 bytes
                                                      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                      Start time (UTC):08:52:55
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/bin/gpu-manager
                                                      Arguments:-
                                                      File size:76616 bytes
                                                      MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                      Start time (UTC):08:52:55
                                                      Start date (UTC):06/01/2025
                                                      Path:/bin/sh
                                                      Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):08:52:55
                                                      Start date (UTC):06/01/2025
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):08:52:55
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/bin/grep
                                                      Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                      File size:199136 bytes
                                                      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                      Start time (UTC):08:52:55
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/bin/gpu-manager
                                                      Arguments:-
                                                      File size:76616 bytes
                                                      MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                      Start time (UTC):08:52:55
                                                      Start date (UTC):06/01/2025
                                                      Path:/bin/sh
                                                      Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):08:52:55
                                                      Start date (UTC):06/01/2025
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):08:52:55
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/bin/grep
                                                      Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                      File size:199136 bytes
                                                      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                      Start time (UTC):08:52:56
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/bin/gpu-manager
                                                      Arguments:-
                                                      File size:76616 bytes
                                                      MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                      Start time (UTC):08:52:56
                                                      Start date (UTC):06/01/2025
                                                      Path:/bin/sh
                                                      Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):08:52:56
                                                      Start date (UTC):06/01/2025
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):08:52:56
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/bin/grep
                                                      Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                      File size:199136 bytes
                                                      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                      Start time (UTC):08:52:56
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/bin/gpu-manager
                                                      Arguments:-
                                                      File size:76616 bytes
                                                      MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                      Start time (UTC):08:52:56
                                                      Start date (UTC):06/01/2025
                                                      Path:/bin/sh
                                                      Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):08:52:56
                                                      Start date (UTC):06/01/2025
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):08:52:56
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/bin/grep
                                                      Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                      File size:199136 bytes
                                                      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                      Start time (UTC):08:52:56
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/bin/gpu-manager
                                                      Arguments:-
                                                      File size:76616 bytes
                                                      MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                      Start time (UTC):08:52:56
                                                      Start date (UTC):06/01/2025
                                                      Path:/bin/sh
                                                      Arguments:sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):08:52:56
                                                      Start date (UTC):06/01/2025
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):08:52:56
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/bin/grep
                                                      Arguments:grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                      File size:199136 bytes
                                                      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                      Start time (UTC):08:52:56
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/bin/gpu-manager
                                                      Arguments:-
                                                      File size:76616 bytes
                                                      MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                      Start time (UTC):08:52:56
                                                      Start date (UTC):06/01/2025
                                                      Path:/bin/sh
                                                      Arguments:sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):08:52:56
                                                      Start date (UTC):06/01/2025
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):08:52:56
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/bin/grep
                                                      Arguments:grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                      File size:199136 bytes
                                                      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                      Start time (UTC):08:52:57
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):08:52:57
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/share/gdm/generate-config
                                                      Arguments:/usr/share/gdm/generate-config
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):08:52:57
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/share/gdm/generate-config
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):08:52:57
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/bin/pkill
                                                      Arguments:pkill --signal HUP --uid gdm dconf-service
                                                      File size:30968 bytes
                                                      MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                      Start time (UTC):08:53:00
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):08:53:00
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/lib/gdm3/gdm-wait-for-drm
                                                      Arguments:/usr/lib/gdm3/gdm-wait-for-drm
                                                      File size:14640 bytes
                                                      MD5 hash:82043ba752c6930b4e6aaea2f7747545

                                                      Start time (UTC):08:53:10
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):08:53:10
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/sbin/gdm3
                                                      Arguments:/usr/sbin/gdm3
                                                      File size:453296 bytes
                                                      MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                      Start time (UTC):08:53:10
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/sbin/gdm3
                                                      Arguments:-
                                                      File size:453296 bytes
                                                      MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                      Start time (UTC):08:53:10
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/bin/plymouth
                                                      Arguments:plymouth --ping
                                                      File size:51352 bytes
                                                      MD5 hash:87003efd8dad470042f5e75360a8f49f

                                                      Start time (UTC):08:53:11
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/sbin/gdm3
                                                      Arguments:-
                                                      File size:453296 bytes
                                                      MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                      Start time (UTC):08:53:11
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/lib/gdm3/gdm-session-worker
                                                      Arguments:"gdm-session-worker [pam/gdm-launch-environment]"
                                                      File size:293360 bytes
                                                      MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                      Start time (UTC):08:53:13
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/lib/gdm3/gdm-session-worker
                                                      Arguments:-
                                                      File size:293360 bytes
                                                      MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                      Start time (UTC):08:53:13
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/lib/gdm3/gdm-wayland-session
                                                      Arguments:/usr/lib/gdm3/gdm-wayland-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
                                                      File size:76368 bytes
                                                      MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                      Start time (UTC):08:53:13
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/lib/gdm3/gdm-wayland-session
                                                      Arguments:-
                                                      File size:76368 bytes
                                                      MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                      Start time (UTC):08:53:13
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/bin/dbus-daemon
                                                      Arguments:dbus-daemon --print-address 3 --session
                                                      File size:249032 bytes
                                                      MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                      Start time (UTC):08:53:13
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/bin/dbus-daemon
                                                      Arguments:-
                                                      File size:249032 bytes
                                                      MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                      Start time (UTC):08:53:13
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/bin/dbus-daemon
                                                      Arguments:-
                                                      File size:249032 bytes
                                                      MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                      Start time (UTC):08:53:13
                                                      Start date (UTC):06/01/2025
                                                      Path:/bin/false
                                                      Arguments:/bin/false
                                                      File size:39256 bytes
                                                      MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                      Start time (UTC):08:53:14
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/lib/gdm3/gdm-wayland-session
                                                      Arguments:-
                                                      File size:76368 bytes
                                                      MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                      Start time (UTC):08:53:14
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/bin/dbus-run-session
                                                      Arguments:dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
                                                      File size:14480 bytes
                                                      MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                      Start time (UTC):08:53:14
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/bin/dbus-run-session
                                                      Arguments:-
                                                      File size:14480 bytes
                                                      MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                      Start time (UTC):08:53:14
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/bin/dbus-daemon
                                                      Arguments:dbus-daemon --nofork --print-address 4 --session
                                                      File size:249032 bytes
                                                      MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                      Start time (UTC):08:53:14
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/sbin/gdm3
                                                      Arguments:-
                                                      File size:453296 bytes
                                                      MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                      Start time (UTC):08:53:14
                                                      Start date (UTC):06/01/2025
                                                      Path:/etc/gdm3/PrimeOff/Default
                                                      Arguments:/etc/gdm3/PrimeOff/Default
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):08:53:14
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/sbin/gdm3
                                                      Arguments:-
                                                      File size:453296 bytes
                                                      MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                      Start time (UTC):08:53:14
                                                      Start date (UTC):06/01/2025
                                                      Path:/etc/gdm3/PrimeOff/Default
                                                      Arguments:/etc/gdm3/PrimeOff/Default
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):08:53:10
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):08:53:10
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/lib/accountsservice/accounts-daemon
                                                      Arguments:/usr/lib/accountsservice/accounts-daemon
                                                      File size:203192 bytes
                                                      MD5 hash:01a899e3fb5e7e434bea1290255a1f30

                                                      Start time (UTC):08:53:11
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/lib/accountsservice/accounts-daemon
                                                      Arguments:-
                                                      File size:203192 bytes
                                                      MD5 hash:01a899e3fb5e7e434bea1290255a1f30

                                                      Start time (UTC):08:53:11
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/share/language-tools/language-validate
                                                      Arguments:/usr/share/language-tools/language-validate en_US.UTF-8
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):08:53:11
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/share/language-tools/language-validate
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):08:53:11
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/share/language-tools/language-options
                                                      Arguments:/usr/share/language-tools/language-options
                                                      File size:3478464 bytes
                                                      MD5 hash:16a21f464119ea7fad1d3660de963637

                                                      Start time (UTC):08:53:11
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/share/language-tools/language-options
                                                      Arguments:-
                                                      File size:3478464 bytes
                                                      MD5 hash:16a21f464119ea7fad1d3660de963637

                                                      Start time (UTC):08:53:11
                                                      Start date (UTC):06/01/2025
                                                      Path:/bin/sh
                                                      Arguments:sh -c "locale -a | grep -F .utf8 "
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):08:53:11
                                                      Start date (UTC):06/01/2025
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):08:53:11
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/bin/locale
                                                      Arguments:locale -a
                                                      File size:58944 bytes
                                                      MD5 hash:c72a78792469db86d91369c9057f20d2

                                                      Start time (UTC):08:53:11
                                                      Start date (UTC):06/01/2025
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):08:53:11
                                                      Start date (UTC):06/01/2025
                                                      Path:/usr/bin/grep
                                                      Arguments:grep -F .utf8
                                                      File size:199136 bytes
                                                      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5