Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Aqua.arm5.elf

Overview

General Information

Sample name:Aqua.arm5.elf
Analysis ID:1581813
MD5:035c27cc6ca3feb2e173031bb2577abe
SHA1:a84eef5d979eec2320eea81c2f8305239f0a39cb
SHA256:fe80d019b7f3b0413f2886f89b5fa01a4385afcbd3386862ab8507db003beabc
Tags:elfuser-abuse_ch
Infos:

Detection

Score:76
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Reads system files that contain records of logged in users
Sample deletes itself
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to kill multiple processes (SIGKILL)
Sends malformed DNS queries
Creates hidden files and/or directories
Deletes log files
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "grep" command used to find patterns in files or piped streams
Executes the "kill" or "pkill" command typically used to terminate processes
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Reads CPU information from /sys indicative of miner or evasive malware
Reads the 'hosts' file potentially containing internal network hosts
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sample tries to set the executable flag
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1581813
Start date and time:2024-12-29 02:07:05 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 24s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Aqua.arm5.elf
Detection:MAL
Classification:mal76.spre.troj.evad.linELF@0/26@65/0
  • Connection to analysis system has been lost, crash info: Unknown
  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
Command:/tmp/Aqua.arm5.elf
PID:6238
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • Aqua.arm5.elf (PID: 6238, Parent: 6162, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/Aqua.arm5.elf
  • sh (PID: 6244, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
  • gsd-rfkill (PID: 6244, Parent: 1477, MD5: 88a16a3c0aba1759358c06215ecfb5cc) Arguments: /usr/libexec/gsd-rfkill
  • systemd New Fork (PID: 6249, Parent: 1)
  • systemd-hostnamed (PID: 6249, Parent: 1, MD5: 2cc8a5576629a2d5bd98e49a4b8bef65) Arguments: /lib/systemd/systemd-hostnamed
  • gdm3 New Fork (PID: 6397, Parent: 1320)
  • Default (PID: 6397, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6401, Parent: 1320)
  • Default (PID: 6401, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 6413, Parent: 1)
  • dbus-daemon (PID: 6413, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6415, Parent: 1)
  • rsyslogd (PID: 6415, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 6416, Parent: 1860)
  • pulseaudio (PID: 6416, Parent: 1860, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • fusermount (PID: 6421, Parent: 2038, MD5: 576a1b135c82bdcbc97a91acea900566) Arguments: fusermount -u -q -z -- /run/user/1000/gvfs
  • systemd New Fork (PID: 6434, Parent: 1)
  • systemd-logind (PID: 6434, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 6441, Parent: 1)
  • rtkit-daemon (PID: 6441, Parent: 1, MD5: df0cacf1db4ec95ac70f5b6e06b8ffd7) Arguments: /usr/libexec/rtkit-daemon
  • gdm3 New Fork (PID: 6494, Parent: 1320)
  • Default (PID: 6494, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 6497, Parent: 1)
  • dbus-daemon (PID: 6497, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6500, Parent: 1)
  • rsyslogd (PID: 6500, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 6505, Parent: 1)
  • gpu-manager (PID: 6505, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 6506, Parent: 6505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6507, Parent: 6506)
      • grep (PID: 6507, Parent: 6506, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6508, Parent: 6505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6509, Parent: 6508)
      • grep (PID: 6509, Parent: 6508, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6511, Parent: 6505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6512, Parent: 6511)
      • grep (PID: 6512, Parent: 6511, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6514, Parent: 6505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6515, Parent: 6514)
      • grep (PID: 6515, Parent: 6514, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6516, Parent: 6505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6517, Parent: 6516)
      • grep (PID: 6517, Parent: 6516, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6518, Parent: 6505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6519, Parent: 6518)
      • grep (PID: 6519, Parent: 6518, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6521, Parent: 6505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6522, Parent: 6521)
      • grep (PID: 6522, Parent: 6521, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6523, Parent: 6505, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6524, Parent: 6523)
      • grep (PID: 6524, Parent: 6523, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
  • systemd New Fork (PID: 6525, Parent: 1)
  • generate-config (PID: 6525, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 6526, Parent: 6525, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 6529, Parent: 1)
  • gdm-wait-for-drm (PID: 6529, Parent: 1, MD5: 82043ba752c6930b4e6aaea2f7747545) Arguments: /usr/lib/gdm3/gdm-wait-for-drm
  • systemd New Fork (PID: 6535, Parent: 1)
  • dbus-daemon (PID: 6535, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6536, Parent: 1)
  • rsyslogd (PID: 6536, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 6543, Parent: 1)
  • systemd-logind (PID: 6543, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 6606, Parent: 1)
  • gdm3 (PID: 6606, Parent: 1, MD5: 2492e2d8d34f9377e3e530a61a15674f) Arguments: /usr/sbin/gdm3
    • gdm3 New Fork (PID: 6609, Parent: 6606)
    • plymouth (PID: 6609, Parent: 6606, MD5: 87003efd8dad470042f5e75360a8f49f) Arguments: plymouth --ping
    • gdm3 New Fork (PID: 6623, Parent: 6606)
    • gdm-session-worker (PID: 6623, Parent: 6606, MD5: 692243754bd9f38fe9bd7e230b5c060a) Arguments: "gdm-session-worker [pam/gdm-launch-environment]"
      • gdm-wayland-session (PID: 6627, Parent: 6623, MD5: d3def63cf1e83f7fb8a0f13b1744ff7c) Arguments: /usr/lib/gdm3/gdm-wayland-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
        • dbus-daemon (PID: 6629, Parent: 6627, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: dbus-daemon --print-address 3 --session
          • dbus-daemon New Fork (PID: 6631, Parent: 6629)
            • false (PID: 6632, Parent: 6631, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
        • dbus-run-session (PID: 6633, Parent: 6627, MD5: 245f3ef6a268850b33b0225a8753b7f4) Arguments: dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
          • dbus-daemon (PID: 6634, Parent: 6633, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: dbus-daemon --nofork --print-address 4 --session
    • gdm3 New Fork (PID: 6637, Parent: 6606)
    • Default (PID: 6637, Parent: 6606, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
    • gdm3 New Fork (PID: 6638, Parent: 6606)
    • Default (PID: 6638, Parent: 6606, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 6610, Parent: 1)
  • accounts-daemon (PID: 6610, Parent: 1, MD5: 01a899e3fb5e7e434bea1290255a1f30) Arguments: /usr/lib/accountsservice/accounts-daemon
    • language-validate (PID: 6614, Parent: 6610, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/language-tools/language-validate en_US.UTF-8
      • language-options (PID: 6615, Parent: 6614, MD5: 16a21f464119ea7fad1d3660de963637) Arguments: /usr/share/language-tools/language-options
        • sh (PID: 6616, Parent: 6615, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "locale -a | grep -F .utf8 "
          • sh New Fork (PID: 6617, Parent: 6616)
          • locale (PID: 6617, Parent: 6616, MD5: c72a78792469db86d91369c9057f20d2) Arguments: locale -a
          • sh New Fork (PID: 6618, Parent: 6616)
          • grep (PID: 6618, Parent: 6616, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -F .utf8
  • systemd New Fork (PID: 6619, Parent: 1)
  • polkitd (PID: 6619, Parent: 1, MD5: 8efc9b4b5b524210ad2ea1954a9d0e69) Arguments: /usr/lib/policykit-1/polkitd --no-debug
  • systemd New Fork (PID: 6668, Parent: 1860)
  • dbus-daemon (PID: 6668, Parent: 1860, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6673, Parent: 1860)
  • pulseaudio (PID: 6673, Parent: 1860, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • systemd New Fork (PID: 6674, Parent: 1)
  • rtkit-daemon (PID: 6674, Parent: 1, MD5: df0cacf1db4ec95ac70f5b6e06b8ffd7) Arguments: /usr/libexec/rtkit-daemon
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Aqua.arm5.elfAvira: detected
Source: Aqua.arm5.elfReversingLabs: Detection: 50%
Source: /usr/bin/pkill (PID: 6526)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pulseaudio (PID: 6673)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: Aqua.arm5.elfString: EOF/proc//proc/%s/cmdlinerwgetcurlftpechokillbashrebootshutdownhaltpoweroff[locker] killed process: %s ;; pid: %d

Networking

barindex
Source: global trafficDNS traffic detected: malformed DNS query: raw.intenseapi.com. [malformed]
Source: global trafficTCP traffic: 192.168.2.23:50018 -> 89.190.156.145:7733
Source: global trafficTCP traffic: 192.168.2.23:40838 -> 193.200.78.37:33966
Source: global trafficHTTP traffic detected: POST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1Host: daisy.ubuntu.comAccept: */*Content-Type: application/octet-streamX-Whoopsie-Version: 0.2.69ubuntu0.3Content-Length: 164887Expect: 100-continue
Source: /usr/sbin/rsyslogd (PID: 6415)Reads hosts file: /etc/hostsJump to behavior
Source: /usr/sbin/rsyslogd (PID: 6500)Reads hosts file: /etc/hostsJump to behavior
Source: /usr/sbin/rsyslogd (PID: 6536)Reads hosts file: /etc/hostsJump to behavior
Source: /usr/sbin/gdm3 (PID: 6606)Socket: unknown address familyJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6629)Socket: unknown address familyJump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: global trafficDNS traffic detected: DNS query: raw.intenseapi.com
Source: global trafficDNS traffic detected: DNS query: raw.intenseapi.com. [malformed]
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: unknownHTTP traffic detected: POST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1Host: daisy.ubuntu.comAccept: */*Content-Type: application/octet-streamX-Whoopsie-Version: 0.2.69ubuntu0.3Content-Length: 164887Expect: 100-continue
Source: syslog.92.dr, syslog.45.dr, syslog.29.drString found in binary or memory: https://www.rsyslog.com
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53122
Source: unknownNetwork traffic detected: HTTP traffic on port 53122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

System Summary

barindex
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 1638, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 6244, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 658, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 720, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 721, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 772, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 774, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 777, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 785, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 793, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 936, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 1320, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 1344, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 1886, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 1983, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 2048, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 6224, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 6225, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 6413, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 6414, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 6415, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 6416, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 1335, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 1872, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 6497, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 6500, result: successfulJump to behavior
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 1638, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 6244, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 658, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 720, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 721, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 772, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 774, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 777, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 785, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 793, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 936, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 1320, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 1344, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 1886, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 1983, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 2048, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 6224, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 6225, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 6413, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 6414, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 6415, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 6416, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 1335, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 1872, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 6497, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)SIGKILL sent: pid: 6500, result: successfulJump to behavior
Source: classification engineClassification label: mal76.spre.troj.evad.linELF@0/26@65/0

Persistence and Installation Behavior

barindex
Source: /usr/bin/dbus-daemon (PID: 6413)File: /proc/6413/mountsJump to behavior
Source: /bin/fusermount (PID: 6421)File: /proc/6421/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6497)File: /proc/6497/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6535)File: /proc/6535/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6629)File: /proc/6629/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6634)File: /proc/6634/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6668)File: /proc/6668/mountsJump to behavior
Source: /usr/libexec/gsd-rfkill (PID: 6244)Directory: <invalid fd (9)>/..Jump to behavior
Source: /usr/libexec/gsd-rfkill (PID: 6244)Directory: <invalid fd (8)>/..Jump to behavior
Source: /lib/systemd/systemd-hostnamed (PID: 6249)Directory: <invalid fd (10)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 6434)Directory: <invalid fd (18)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 6434)Directory: <invalid fd (17)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 6434)File: /run/systemd/seats/.#seat0iaQypHJump to behavior
Source: /lib/systemd/systemd-logind (PID: 6543)Directory: <invalid fd (18)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 6543)Directory: <invalid fd (17)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 6543)File: /run/systemd/seats/.#seat0wtqFrXJump to behavior
Source: /lib/systemd/systemd-logind (PID: 6543)File: /run/systemd/users/.#127OQMe4XJump to behavior
Source: /lib/systemd/systemd-logind (PID: 6543)File: /run/systemd/users/.#127mAcU4XJump to behavior
Source: /lib/systemd/systemd-logind (PID: 6543)File: /run/systemd/seats/.#seat0V3krPWJump to behavior
Source: /lib/systemd/systemd-logind (PID: 6543)File: /run/systemd/users/.#127hz8mwXJump to behavior
Source: /lib/systemd/systemd-logind (PID: 6543)File: /run/systemd/users/.#127VJImMUJump to behavior
Source: /lib/systemd/systemd-logind (PID: 6543)File: /run/systemd/users/.#127DOhXhWJump to behavior
Source: /usr/lib/gdm3/gdm-wayland-session (PID: 6627)Directory: /var/lib/gdm3/.cacheJump to behavior
Source: /usr/lib/accountsservice/accounts-daemon (PID: 6610)Directory: /var/lib/gdm3/.pam_environmentJump to behavior
Source: /usr/lib/accountsservice/accounts-daemon (PID: 6610)Directory: /root/.cacheJump to behavior
Source: /usr/lib/policykit-1/polkitd (PID: 6619)Directory: /root/.cacheJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/3088/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/3088/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/3088/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/3088/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/230/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/230/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/110/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/110/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/231/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/231/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/111/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/111/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/232/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/232/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/112/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/112/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/233/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/233/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/113/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/113/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/234/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/234/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/1335/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/1335/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/1698/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/114/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/114/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/235/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/235/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/1334/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/1334/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/2302/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/2302/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/2302/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/2302/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/115/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/115/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/236/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/236/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/236/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/236/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/116/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/116/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/237/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/237/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/237/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/237/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/117/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/117/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/117/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/117/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/118/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/118/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/118/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/118/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/910/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/910/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/910/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/910/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/119/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/119/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/119/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/119/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/10/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/10/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/10/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/10/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/2307/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/11/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/11/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/11/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6242)File opened: /proc/11/statJump to behavior
Source: /usr/bin/gpu-manager (PID: 6506)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 6508)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 6511)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 6514)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 6516)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 6518)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 6521)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 6523)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
Source: /usr/share/language-tools/language-options (PID: 6616)Shell command executed: sh -c "locale -a | grep -F .utf8 "Jump to behavior
Source: /bin/sh (PID: 6507)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /bin/sh (PID: 6509)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
Source: /bin/sh (PID: 6512)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /bin/sh (PID: 6515)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
Source: /bin/sh (PID: 6517)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /bin/sh (PID: 6519)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
Source: /bin/sh (PID: 6522)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /bin/sh (PID: 6524)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
Source: /bin/sh (PID: 6618)Grep executable: /usr/bin/grep -> grep -F .utf8Jump to behavior
Source: /usr/share/gdm/generate-config (PID: 6526)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
Source: /usr/sbin/gdm3 (PID: 6606)File: /var/run/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
Source: /usr/sbin/gdm3 (PID: 6606)File: /var/log/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
Source: /usr/lib/accountsservice/accounts-daemon (PID: 6610)File: /var/lib/AccountsService/icons (bits: - usr: rx grp: rwx all: rwx)Jump to behavior
Source: /usr/lib/accountsservice/accounts-daemon (PID: 6610)File: /var/lib/AccountsService/users (bits: - usr: - grp: - all: rwx)Jump to behavior
Source: /usr/sbin/rsyslogd (PID: 6415)Log file created: /var/log/kern.log
Source: /usr/sbin/rsyslogd (PID: 6415)Log file created: /var/log/auth.log
Source: /usr/sbin/rsyslogd (PID: 6500)Log file created: /var/log/auth.log
Source: /usr/sbin/rsyslogd (PID: 6500)Log file created: /var/log/kern.log
Source: /usr/bin/gpu-manager (PID: 6505)Log file created: /var/log/gpu-manager.logJump to dropped file
Source: /usr/sbin/rsyslogd (PID: 6536)Log file created: /var/log/kern.logJump to dropped file
Source: /usr/sbin/rsyslogd (PID: 6536)Log file created: /var/log/auth.logJump to dropped file

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/Aqua.arm5.elf (PID: 6240)File: /tmp/Aqua.arm5.elfJump to behavior
Source: /usr/bin/gpu-manager (PID: 6505)Truncated file: /var/log/gpu-manager.logJump to behavior
Source: /usr/bin/pkill (PID: 6526)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pulseaudio (PID: 6673)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6238)Queries kernel information via 'uname': Jump to behavior
Source: /lib/systemd/systemd-hostnamed (PID: 6249)Queries kernel information via 'uname': Jump to behavior
Source: /usr/sbin/rsyslogd (PID: 6415)Queries kernel information via 'uname': Jump to behavior
Source: /usr/sbin/rsyslogd (PID: 6500)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/gpu-manager (PID: 6505)Queries kernel information via 'uname': Jump to behavior
Source: /usr/sbin/rsyslogd (PID: 6536)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/gdm3/gdm-session-worker (PID: 6623)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/pulseaudio (PID: 6673)Queries kernel information via 'uname': Jump to behavior
Source: Aqua.arm5.elf, 6238.1.00007ffe4c385000.00007ffe4c3a6000.rw-.sdmpBinary or memory string: /tmp/qemu-open.PP5vlS
Source: Aqua.arm5.elf, 6238.1.00007ffe4c385000.00007ffe4c3a6000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.PP5vlS:U>l
Source: Aqua.arm5.elf, 6238.1.000055be7052b000.000055be70659000.rw-.sdmp, Aqua.arm5.elf, 6242.1.000055be7052b000.000055be70659000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: syslog.29.drBinary or memory string: Dec 28 19:07:54 galassia kernel: [ 419.828647] Hardware name: VMware, Inc. VMware Virtual Platform/440BX Desktop Reference Platform, BIOS 6.00 12/12/2018
Source: Aqua.arm5.elf, 6238.1.00007ffe4c385000.00007ffe4c3a6000.rw-.sdmp, Aqua.arm5.elf, 6242.1.00007ffe4c385000.00007ffe4c3a6000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/Aqua.arm5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Aqua.arm5.elf
Source: Aqua.arm5.elf, 6238.1.000055be7052b000.000055be70659000.rw-.sdmp, Aqua.arm5.elf, 6242.1.000055be7052b000.000055be70659000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: Aqua.arm5.elf, 6238.1.00007ffe4c385000.00007ffe4c3a6000.rw-.sdmp, Aqua.arm5.elf, 6242.1.00007ffe4c385000.00007ffe4c3a6000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: syslog.29.drBinary or memory string: Dec 28 19:07:54 galassia kernel: [ 419.828611] Modules linked in: monitor(OE) md4 cmac cifs libarc4 fscache libdes vmw_vsock_vmci_transport vsock binfmt_misc dm_multipath scsi_dh_rdac scsi_dh_emc scsi_dh_alua vmw_balloon joydev input_leds serio_raw vmw_vmci sch_fq_codel drm parport_pc ppdev lp parport ip_tables x_tables autofs4 btrfs zstd_compress raid10 raid456 async_raid6_recov async_memcpy async_pq async_xor async_tx xor raid6_pq libcrc32c raid1 raid0 multipath linear crct10dif_pclmul crc32_pclmul ghash_clmulni_intel aesni_intel crypto_simd cryptd glue_helper psmouse ahci mptspi vmxnet3 scsi_transport_spi mptscsih libahci mptbase
Source: Aqua.arm5.elf, 6242.1.00007ffe4c385000.00007ffe4c3a6000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped

Language, Device and Operating System Detection

barindex
Source: /usr/lib/accountsservice/accounts-daemon (PID: 6610)Logged in records file read: /var/log/wtmpJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information2
Scripting
Valid AccountsWindows Management Instrumentation2
Scripting
Path Interception1
File and Directory Permissions Modification
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network Medium1
Service Stop
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Disable or Modify Tools
LSASS Memory1
System Owner/User Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Hidden Files and Directories
Security Account Manager11
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Indicator Removal
NTDS1
System Information Discovery
Distributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
File Deletion
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1581813 Sample: Aqua.arm5.elf Startdate: 29/12/2024 Architecture: LINUX Score: 76 76 raw.intenseapi.com. [malformed] 2->76 78 raw.intenseapi.com 193.200.78.37, 33966, 40838, 40874 LINK-SERVICE-ASUA Switzerland 2->78 80 6 other IPs or domains 2->80 88 Antivirus / Scanner detection for submitted sample 2->88 90 Multi AV Scanner detection for submitted file 2->90 11 systemd gdm3 2->11         started        13 systemd gpu-manager 2->13         started        15 Aqua.arm5.elf 2->15         started        17 23 other processes 2->17 signatures3 92 Sends malformed DNS queries 76->92 process4 signatures5 20 gdm3 gdm-session-worker 11->20         started        35 3 other processes 11->35 22 gpu-manager sh 13->22         started        24 gpu-manager sh 13->24         started        26 gpu-manager sh 13->26         started        37 5 other processes 13->37 28 Aqua.arm5.elf 15->28         started        82 Sample reads /proc/mounts (often used for finding a writable filesystem) 17->82 84 Reads system files that contain records of logged in users 17->84 31 accounts-daemon language-validate 17->31         started        33 generate-config pkill 17->33         started        process6 signatures7 39 gdm-session-worker gdm-wayland-session 20->39         started        41 sh grep 22->41         started        43 sh grep 24->43         started        45 sh grep 26->45         started        94 Sample deletes itself 28->94 47 Aqua.arm5.elf 28->47         started        50 language-validate language-options 31->50         started        52 sh grep 37->52         started        54 sh grep 37->54         started        56 3 other processes 37->56 process8 signatures9 58 gdm-wayland-session dbus-run-session 39->58         started        60 gdm-wayland-session dbus-daemon 39->60         started        98 Sample tries to kill multiple processes (SIGKILL) 47->98 63 language-options sh 50->63         started        process10 signatures11 65 dbus-run-session dbus-daemon 58->65         started        96 Sample reads /proc/mounts (often used for finding a writable filesystem) 60->96 68 dbus-daemon 60->68         started        70 sh locale 63->70         started        72 sh grep 63->72         started        process12 signatures13 86 Sample reads /proc/mounts (often used for finding a writable filesystem) 65->86 74 dbus-daemon false 68->74         started        process14
SourceDetectionScannerLabelLink
Aqua.arm5.elf50%ReversingLabsLinux.Backdoor.Mirai
Aqua.arm5.elf100%AviraEXP/ELF.Mirai.W
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
raw.intenseapi.com
193.200.78.37
truefalse
    high
    daisy.ubuntu.com
    162.213.35.24
    truefalse
      high
      raw.intenseapi.com. [malformed]
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://daisy.ubuntu.com/9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9efalse
          high
          NameSourceMaliciousAntivirus DetectionReputation
          https://www.rsyslog.comsyslog.92.dr, syslog.45.dr, syslog.29.drfalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            162.213.35.25
            unknownUnited States
            41231CANONICAL-ASGBfalse
            193.200.78.37
            raw.intenseapi.comSwitzerland
            29496LINK-SERVICE-ASUAfalse
            89.190.156.145
            unknownUnited Kingdom
            7489HOSTUS-GLOBAL-ASHostUSHKfalse
            109.202.202.202
            unknownSwitzerland
            13030INIT7CHfalse
            91.189.91.43
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            91.189.91.42
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            162.213.35.25Aqua.mips.elfGet hashmaliciousUnknownBrowse
              kqibeps.elfGet hashmaliciousMiraiBrowse
                wlw68k.elfGet hashmaliciousMiraiBrowse
                  x86_64.elfGet hashmaliciousGafgytBrowse
                    Aqua.m68k.elfGet hashmaliciousUnknownBrowse
                      wiewa64.elfGet hashmaliciousMiraiBrowse
                        wrjkngh4.elfGet hashmaliciousMiraiBrowse
                          vwkjebwi686.elfGet hashmaliciousMiraiBrowse
                            dwhdbg.elfGet hashmaliciousMiraiBrowse
                              Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                193.200.78.37Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                  Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                    Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                      Aqua.x86_64.elfGet hashmaliciousUnknownBrowse
                                        Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                          Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                            Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                              Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                Aqua.spc.elfGet hashmaliciousUnknownBrowse
                                                  Aqua.i686.elfGet hashmaliciousUnknownBrowse
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    raw.intenseapi.comAqua.dbg.elfGet hashmaliciousUnknownBrowse
                                                    • 193.200.78.37
                                                    Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                                    • 193.200.78.37
                                                    Aqua.x86_64.elfGet hashmaliciousUnknownBrowse
                                                    • 193.200.78.37
                                                    Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                                    • 193.200.78.37
                                                    Aqua.spc.elfGet hashmaliciousUnknownBrowse
                                                    • 193.200.78.37
                                                    daisy.ubuntu.comAqua.mips.elfGet hashmaliciousUnknownBrowse
                                                    • 162.213.35.24
                                                    Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                    • 162.213.35.25
                                                    db0fa4b8db0333367e9bda3ab68b8042.mips.elfGet hashmaliciousUnknownBrowse
                                                    • 162.213.35.25
                                                    Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                    • 162.213.35.25
                                                    Aqua.spc.elfGet hashmaliciousUnknownBrowse
                                                    • 162.213.35.25
                                                    boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                                    • 162.213.35.25
                                                    boatnet.spc.elfGet hashmaliciousMiraiBrowse
                                                    • 162.213.35.25
                                                    45.200.149.186-boatnet.mpsl-2024-12-28T01_23_00.elfGet hashmaliciousMiraiBrowse
                                                    • 162.213.35.25
                                                    45.200.149.186-boatnet.arm7-2024-12-28T01_23_01.elfGet hashmaliciousMiraiBrowse
                                                    • 162.213.35.24
                                                    45.200.149.186-boatnet.x86-2024-12-28T01_22_59.elfGet hashmaliciousMiraiBrowse
                                                    • 162.213.35.25
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    CANONICAL-ASGBppc.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    Aqua.arm6.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                                    • 185.125.190.26
                                                    Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    Aqua.spc.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    arm6.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    LINK-SERVICE-ASUAAqua.dbg.elfGet hashmaliciousUnknownBrowse
                                                    • 193.200.78.37
                                                    Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                    • 193.200.78.37
                                                    Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                                    • 193.200.78.37
                                                    Aqua.x86_64.elfGet hashmaliciousUnknownBrowse
                                                    • 193.200.78.37
                                                    Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                    • 193.200.78.37
                                                    Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                    • 193.200.78.37
                                                    Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                                    • 193.200.78.37
                                                    Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                    • 193.200.78.37
                                                    Aqua.spc.elfGet hashmaliciousUnknownBrowse
                                                    • 193.200.78.37
                                                    Aqua.i686.elfGet hashmaliciousUnknownBrowse
                                                    • 193.200.78.37
                                                    No context
                                                    No context
                                                    Process:/usr/bin/pulseaudio
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):10
                                                    Entropy (8bit):2.9219280948873623
                                                    Encrypted:false
                                                    SSDEEP:3:5bkPn:pkP
                                                    MD5:FF001A15CE15CF062A3704CEA2991B5F
                                                    SHA1:B06F6855F376C3245B82212AC73ADED55DFE5DEF
                                                    SHA-256:C54830B41ECFA1B6FBDC30397188DDA86B7B200E62AEAC21AE694A6192DCC38A
                                                    SHA-512:65EBF7C31F6F65713CE01B38A112E97D0AE64A6BD1DA40CE4C1B998F10CD3912EE1A48BB2B279B24493062118AAB3B8753742E2AF28E56A31A7AAB27DE80E7BF
                                                    Malicious:false
                                                    Reputation:moderate, very likely benign file
                                                    Preview:auto_null.
                                                    Process:/usr/bin/pulseaudio
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):18
                                                    Entropy (8bit):3.4613201402110088
                                                    Encrypted:false
                                                    SSDEEP:3:5bkrIZsXvn:pkckv
                                                    MD5:28FE6435F34B3367707BB1C5D5F6B430
                                                    SHA1:EB8FE2D16BD6BBCCE106C94E4D284543B2573CF6
                                                    SHA-256:721A37C69E555799B41D308849E8F8125441883AB021B723FED90A9B744F36C0
                                                    SHA-512:6B6AB7C0979629D0FEF6BE47C5C6BCC367EDD0AAE3FC973F4DE2FD5F0A819C89E7656DB65D453B1B5398E54012B27EDFE02894AD87A7E0AF3A9C5F2EB24A9919
                                                    Malicious:false
                                                    Reputation:moderate, very likely benign file
                                                    Preview:auto_null.monitor.
                                                    Process:/usr/bin/dbus-daemon
                                                    File Type:very short file (no magic)
                                                    Category:dropped
                                                    Size (bytes):1
                                                    Entropy (8bit):0.0
                                                    Encrypted:false
                                                    SSDEEP:3:V:V
                                                    MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                    SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                    SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                    SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                    Malicious:false
                                                    Reputation:high, very likely benign file
                                                    Preview:0
                                                    Process:/usr/sbin/gdm3
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):5
                                                    Entropy (8bit):1.3709505944546687
                                                    Encrypted:false
                                                    SSDEEP:3:p:p
                                                    MD5:D4DA9E3A9B86115D97B41354A2254DF2
                                                    SHA1:C1E6F1090295C5EC074182FBC0CD3E5E414398F1
                                                    SHA-256:9DA32A79A729F5DFEE4B29AF99EC968FFA0BFF765A59C670F99DA54E6180F5B9
                                                    SHA-512:0BF9655A55E8A2F8632B75897597EAB8C1BEBB735E0AD4BE6B7B20764F12ED422584466E0BD7CF1BB490DDDF68F60BBD50BC7A99271F6D1F24FDB70CC3D36175
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:6606.
                                                    Process:/lib/systemd/systemd-logind
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):116
                                                    Entropy (8bit):4.957035419463244
                                                    Encrypted:false
                                                    SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+ugKQ2KwshcXSv:SbFuFyLwH47Pg20ggWunQ2rNXc
                                                    MD5:66D114877B3B4DB3BDD8A3AD4F5E7421
                                                    SHA1:62E0CB0F51E0E3F97BE251CB917968DFF69ED344
                                                    SHA-256:A922628916A7DDBE2BAA33F421C82250527EA3C28E429749353A1C75C0C18860
                                                    SHA-512:5651247FA236DCF020A3C8456E4A9A74A85C5B9B3CCE94A3CF8F85FD4D66465C9F97DF7A1822E6CA4553C02BE149F3021D58DCC0C8CB6DCF37F915BD0A158187
                                                    Malicious:false
                                                    Reputation:moderate, very likely benign file
                                                    Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.SESSIONS=c1.UIDS=127.
                                                    Process:/lib/systemd/systemd-logind
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):95
                                                    Entropy (8bit):4.921230646592726
                                                    Encrypted:false
                                                    SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+v:SbFuFyLwH47Pg20ggWv
                                                    MD5:BE58CCABC942125F5E27AF6EB1BA2F88
                                                    SHA1:07C20F55E36EE48869B223B8FC4DBC227C7353AC
                                                    SHA-256:551B1D1C8E5953D5D0CF49C83C1568E2FBEF8BDDB69903B3DA82240B777B4629
                                                    SHA-512:E5A270995FDE80530927E0BACD3BF76EE820C968AABD55D2E34579326F388AFD6DE7FB8C5D54F69D3F6AC30A5B587FD3B0456FC60326E7DF4F45789A900D046C
                                                    Malicious:false
                                                    Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.
                                                    Process:/lib/systemd/systemd-logind
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):95
                                                    Entropy (8bit):4.921230646592726
                                                    Encrypted:false
                                                    SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+v:SbFuFyLwH47Pg20ggWv
                                                    MD5:BE58CCABC942125F5E27AF6EB1BA2F88
                                                    SHA1:07C20F55E36EE48869B223B8FC4DBC227C7353AC
                                                    SHA-256:551B1D1C8E5953D5D0CF49C83C1568E2FBEF8BDDB69903B3DA82240B777B4629
                                                    SHA-512:E5A270995FDE80530927E0BACD3BF76EE820C968AABD55D2E34579326F388AFD6DE7FB8C5D54F69D3F6AC30A5B587FD3B0456FC60326E7DF4F45789A900D046C
                                                    Malicious:false
                                                    Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.
                                                    Process:/lib/systemd/systemd-logind
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):223
                                                    Entropy (8bit):5.475218344633375
                                                    Encrypted:false
                                                    SSDEEP:6:SbFuFyL3BVgdL87ynAir/0Ixff6VWgnt6MGx/:qgFq30dABibBIWgnIr
                                                    MD5:E40CB07EF6D27DA5E2E25A0D54F0B33C
                                                    SHA1:476EB53EB59FDA653C1F087E8F45EAB3A20777DB
                                                    SHA-256:E2FAE397FD7E8698D08715303F21E28DAF6D0BA9E9A1783939808FBDF00009BD
                                                    SHA-512:BF794D26AAAA10BCFEEC6DAF1D8312C0232967576FDC34447EA2A125DA1092A00C0851B2B2E91068E689BABB9319FE0CA072CF0DE6D865EC6D05EFADE14FF443
                                                    Malicious:false
                                                    Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=yes.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12823.REALTIME=1735434493397036.MONOTONIC=438487547.LAST_SESSION_TIMESTAMP=438556422.
                                                    Process:/lib/systemd/systemd-logind
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):188
                                                    Entropy (8bit):4.928997328913428
                                                    Encrypted:false
                                                    SSDEEP:3:SbFVVmFyinKMs5BuSgVuMI2sKiYiesnAv/XS12K2hwEY8mTQ2pJi22sQ2KkmD2pi:SbFuFyL3BVgVuR257iesnAi12thQc2p4
                                                    MD5:065A3AD1A34A9903F536410ECA748105
                                                    SHA1:21CD684DF60D569FA96EEEB66A0819EAC1B2B1A4
                                                    SHA-256:E80554BF0FF4E32C61D4FA3054F8EFB27A26F1C37C91AE4EA94445C400693941
                                                    SHA-512:DB3C42E893640BAEE9F0001BDE6E93ED40CC33198AC2B47328F577D3C71E2C2E986AAAFEF5BD8ADBC639B5C24ADF715D87034AE24B697331FF6FEC5962630064
                                                    Malicious:false
                                                    Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                    Process:/lib/systemd/systemd-logind
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):174
                                                    Entropy (8bit):5.3109095007648275
                                                    Encrypted:false
                                                    SSDEEP:3:SbFVVmFyinKMs5BuSgdNR2sKiYiesnAv/XSHxJgA5x4EW206qoduGx/:SbFuFyL3BVgdL87iesnAiRJgnt6MGx/
                                                    MD5:C148439837D73024875F89D59661726F
                                                    SHA1:EE33215765A35FFE57A1D1FD9805BD2620D8441B
                                                    SHA-256:2A55AA0A339CEC8CD8658BA7BF3979CE682BE14BD8543E09C80190D32086482A
                                                    SHA-512:2440105A3C6F1F372B3D80C4893C724EEC9CCFEF197C8899351E4C929600C27CC1B113ADC276117D1E8AA6F9D9B39D84EB4686F4458709C4AB044C1E2D7CB574
                                                    Malicious:false
                                                    Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=no.RUNTIME=/run/user/127.REALTIME=1735434493397036.MONOTONIC=438487547.LAST_SESSION_TIMESTAMP=438556422.
                                                    Process:/lib/systemd/systemd-logind
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):282
                                                    Entropy (8bit):5.3086673536049
                                                    Encrypted:false
                                                    SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0Ixff69gM2thQc2pb02/g2p9rwB:qgFq30VuR8L/ibBeg3thQHtPYq9M
                                                    MD5:1119F9ECE7E726D08C5E689804E2CC25
                                                    SHA1:CF1F8A4A18C37423AC40FB61EDB0F3D73BC2D41D
                                                    SHA-256:48E97D2B38270F0AA3DF68E1170C4B6E8DB229AE1F7819A47C457D10C31F6380
                                                    SHA-512:9E131B32981DAEC246B7D7BF74CA8A689F1C87F6DBF6D7B665D8C59A38895BCD260EB62FB2918D2451E886C79577839487405B9F98867761A01162A0AB281963
                                                    Malicious:false
                                                    Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12761.REALTIME=1735434493397036.MONOTONIC=438487547.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                    Process:/lib/systemd/systemd-logind
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):282
                                                    Entropy (8bit):5.3086673536049
                                                    Encrypted:false
                                                    SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0Ixff69gM2thQc2pb02/g2p9rwB:qgFq30VuR8L/ibBeg3thQHtPYq9M
                                                    MD5:1119F9ECE7E726D08C5E689804E2CC25
                                                    SHA1:CF1F8A4A18C37423AC40FB61EDB0F3D73BC2D41D
                                                    SHA-256:48E97D2B38270F0AA3DF68E1170C4B6E8DB229AE1F7819A47C457D10C31F6380
                                                    SHA-512:9E131B32981DAEC246B7D7BF74CA8A689F1C87F6DBF6D7B665D8C59A38895BCD260EB62FB2918D2451E886C79577839487405B9F98867761A01162A0AB281963
                                                    Malicious:false
                                                    Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12761.REALTIME=1735434493397036.MONOTONIC=438487547.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                    Process:/usr/bin/pulseaudio
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):5
                                                    Entropy (8bit):1.9219280948873623
                                                    Encrypted:false
                                                    SSDEEP:3:9vn:Nn
                                                    MD5:289B54A4D30E2078EB146569B16A47E6
                                                    SHA1:37682CAFF1B08FC2CC12AC1C2BB846E9CFE49D37
                                                    SHA-256:EDCA54B01E931195FD893E0716AE8D7EF548DEB8193BD1079C6C692B0EDE5EC2
                                                    SHA-512:B607685FF96C00E6F8259A4100B3F0A6F724A7A24BB6BA72BF0D1463C87C0C4A61BD681437DE27BDD9D8547C23C3F03752735412E6E65538E9947866C34F943D
                                                    Malicious:false
                                                    Preview:6673.
                                                    Process:/tmp/Aqua.arm5.elf
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):29
                                                    Entropy (8bit):4.1162646156680225
                                                    Encrypted:false
                                                    SSDEEP:3:Tg0wV8HJN:TguJN
                                                    MD5:4544A7679D740EEB693F73BE3B914EA6
                                                    SHA1:D464EFA50C50C678F92B3527D32F733EE193E9FD
                                                    SHA-256:BF8D67FE4A6830DF4F7C4EFDF835D627B7AC41C686A405ECBEBE1D58FE741A08
                                                    SHA-512:828DBECBB143E5502FE6FE8B1CA67AFE4FAB9DFD02B0C9EEDFB648166A3F5CE4B2BC5927852CDC277B1D25B80431CCB2C637536B17D834AA3DA53B7926330024
                                                    Malicious:false
                                                    Preview:/tmp/Aqua.arm5.elf.nwlrbbmqbh
                                                    Process:/usr/lib/accountsservice/accounts-daemon
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):61
                                                    Entropy (8bit):4.66214589518167
                                                    Encrypted:false
                                                    SSDEEP:3:urzMQvNT+PzKLrAan4R8AKn:gzMQIzKLrAa4M
                                                    MD5:542BA3FB41206AE43928AF1C5E61FEBC
                                                    SHA1:F56F574DAF50D609526B36B5B54FDD59EA4D6A26
                                                    SHA-256:730D9509D4EAA7266829A8F5A8CFEBA6BBDDD5873FC2BD580AD464F4A237E11A
                                                    SHA-512:D774B8F191A5C65228D1B3CA1181701CFCD07A3D91C5571B0DDF32AD3E241C2D7BDFC0697AB97DC10441EF9CDC8AEE5B19BC34E13E5C8B0B91AD06EEF42F5AEA
                                                    Malicious:false
                                                    Preview:[User].XSession=.Icon=/var/lib/gdm3/.face.SystemAccount=true.
                                                    Process:/usr/bin/gpu-manager
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):25
                                                    Entropy (8bit):2.7550849518197795
                                                    Encrypted:false
                                                    SSDEEP:3:JoT/V9fDVbn:M/V3n
                                                    MD5:078760523943E160756979906B85FB5E
                                                    SHA1:0962643266F4C5537F7D125046F28F21D6DD0C89
                                                    SHA-256:048416AC7A9A99690B8B53718CD39F32F637B55CC8DD8E67E58E5AEF060DD41C
                                                    SHA-512:DEFAAE8F8B54C61A716A0B0B4884358FEB8EB44DFEA01AAA5A687FDA7182792B7DEBB34AA840672EB3B40EB59FD0186749E08E47D181786C7FAA8C8F73F0104D
                                                    Malicious:false
                                                    Preview:15ad:0405;0000:00:0f:0;1.
                                                    Process:/usr/sbin/rsyslogd
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):1537
                                                    Entropy (8bit):4.956525673171144
                                                    Encrypted:false
                                                    SSDEEP:24:STZeauTZ4BuZGuF+FmeFPAvCPA2+VUg0pYrZJrbrCQU:G4vC4fVUPYrXrbrCn
                                                    MD5:A07D94202949EA4E637BCC43E1B26BB9
                                                    SHA1:FAA64A625C07DFCE90A6863116F8859401472BC2
                                                    SHA-256:354AD9FDA266F3C6C1B8260F15CFDA98D300AE5871FE55F782BAEF12E1EFD11A
                                                    SHA-512:77188D9236A62E7F0D949517DDFD84D88F31B25D9CD0D20CC86D7C25AB31815D830C522EFCD280A87D269DB44B6C11B9C86D0A093102988DCA14D75D87AF325B
                                                    Malicious:false
                                                    Preview:Dec 28 19:08:07 galassia systemd-logind[6543]: Failed to add user by file name 1000, ignoring: Invalid argument.Dec 28 19:08:07 galassia systemd-logind[6543]: Failed to add user by file name 127, ignoring: Invalid argument.Dec 28 19:08:07 galassia systemd-logind[6543]: User enumeration failed: Invalid argument.Dec 28 19:08:07 galassia systemd-logind[6543]: User of session 2 not known..Dec 28 19:08:07 galassia systemd-logind[6543]: User of session c1 not known..Dec 28 19:08:07 galassia systemd-logind[6543]: Session enumeration failed: No such file or directory.Dec 28 19:08:08 galassia systemd-logind[6543]: Watching system buttons on /dev/input/event0 (Power Button).Dec 28 19:08:08 galassia systemd-logind[6543]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard).Dec 28 19:08:08 galassia systemd-logind[6543]: New seat seat0..Dec 28 19:08:13 galassia gdm-launch-environment]: pam_unix(gdm-launch-environment:session): session opened for user gdm by (uid=0).Dec 28 19:
                                                    Process:/usr/bin/gpu-manager
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):1371
                                                    Entropy (8bit):4.8296848499188485
                                                    Encrypted:false
                                                    SSDEEP:24:wPXXX9uV6BNu3WDF3GF3XFFxFFed2uk2HUvJlfWkpPpx7uvvAdow9555cJz:wPXXXe6vejpeC2HUR5WkpPpcvAdow95O
                                                    MD5:3AF77E630DA00B3BE24F4E8AA5D78B13
                                                    SHA1:BCF2D99E002F6DE2413A183227B011CFBEF5673D
                                                    SHA-256:EB1CBBA20845237B4409274D693FEAE13F835274DA3337B7A9D14F4D7FDF9DEA
                                                    SHA-512:8524B1E8A761F962B32F396812099B9B0B2DCF3C9FCA8605424753CFCFF4DC67EDC5EE1D8C91B9C0ED7FAE6BB1E752898B8D514B7C421D1839D6FEDA609C593C
                                                    Malicious:false
                                                    Preview:log_file: /var/log/gpu-manager.log.last_boot_file: /var/lib/ubuntu-drivers-common/last_gfx_boot.new_boot_file: /var/lib/ubuntu-drivers-common/last_gfx_boot.can't access /run/u-d-c-nvidia-was-loaded file.can't get module info via kmodcan't access /opt/amdgpu-pro/bin/amdgpu-pro-px.Looking for nvidia modules in /lib/modules/5.4.0-72-generic/kernel.Looking for nvidia modules in /lib/modules/5.4.0-72-generic/updates/dkms.Looking for amdgpu modules in /lib/modules/5.4.0-72-generic/kernel.Looking for amdgpu modules in /lib/modules/5.4.0-72-generic/updates/dkms.Is nvidia loaded? no.Was nvidia unloaded? no.Is nvidia blacklisted? no.Is intel loaded? no.Is radeon loaded? no.Is radeon blacklisted? no.Is amdgpu loaded? no.Is amdgpu blacklisted? no.Is amdgpu versioned? no.Is amdgpu pro stack? no.Is nouveau loaded? no.Is nouveau blacklisted? no.Is nvidia kernel module available? no.Is amdgpu kernel module available? no.Vendor/Device Id: 15ad:405.BusID "PCI:0@0:15:0".Is boot vga? yes.Error: can't acce
                                                    Process:/usr/sbin/rsyslogd
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):4716
                                                    Entropy (8bit):4.693120256189967
                                                    Encrypted:false
                                                    SSDEEP:48:lBtlZs64ag3dT+LqJi4fO+rLMOcw5wNbkuS70SBBELeVb2P1BDP1PU/TUAXVWeOH:TqJqbtnkZSNX3WPIIbUWq
                                                    MD5:B068ABAAEF4E4F8EBBF4B2196E9B0EAD
                                                    SHA1:6C92948ECF28C86967E22F31E5AF41C932CBD8DE
                                                    SHA-256:B169302B0A2624DFB5492F85F129A83A1176EAECC082F913CA5DC7ACDA7075AB
                                                    SHA-512:E2F2CE657D4366AAD65D8CC99A8315B02A72F7482CAE4A67820B2674CD47EC99CE43E5D32BB9779204C293C379BF835116F3AED9B7496ED5F3EBF15251C6E9FA
                                                    Malicious:false
                                                    Preview:Dec 28 19:08:06 galassia kernel: [ 430.398002] blocking signal 9: 6242 -> 2048.Dec 28 19:08:06 galassia kernel: [ 430.835182] New task spawned: old: (tgid 6533, tid 6533), new (tgid: 6533, tid: 6534).Dec 28 19:08:06 galassia kernel: [ 431.070017] New task spawned: old: (tgid 6536, tid 6536), new (tgid: 6536, tid: 6537).Dec 28 19:08:06 galassia kernel: [ 431.070135] New task spawned: old: (tgid 6536, tid 6536), new (tgid: 6536, tid: 6538).Dec 28 19:08:06 galassia kernel: [ 431.072802] New task spawned: old: (tgid 6536, tid 6537), new (tgid: 6536, tid: 6539).Dec 28 19:08:06 galassia kernel: [ 431.500929] New task spawned: old: (tgid 6533, tid 6533), new (tgid: 6533, tid: 6540).Dec 28 19:08:07 galassia kernel: [ 431.832609] New task spawned: old: (tgid 6533, tid 6533), new (tgid: 6533, tid: 6600).Dec 28 19:08:11 galassia kernel: [ 432.412875] New task spawned: old: (tgid 6533, tid 6533), new (tgid: 6533, tid: 6603).Dec 28 19:08:11 galassia kernel: [ 435.877459] New task spawned:
                                                    Process:/usr/sbin/rsyslogd
                                                    File Type:ASCII text, with very long lines (317)
                                                    Category:dropped
                                                    Size (bytes):26395
                                                    Entropy (8bit):5.027844722497958
                                                    Encrypted:false
                                                    SSDEEP:768:Hi5dR+qEWLXSgUWONZbI+Q2jNVxJsqI8OF2vbRvPgxtX03KziPMJdzSEw+sWKghK:HiX3Lt+Q2jNVxJsqI8OF2vbRvPgxtX0l
                                                    MD5:C1414D8D5E69F2CF58C62F5BE0B7FAAF
                                                    SHA1:4BE25528E0D2FDC307F0C7096F9DBDDF395DBF8B
                                                    SHA-256:9E5811AFB07C7F07DFFC50D8645642F981FABB218D177578CAABDCC3B335521B
                                                    SHA-512:959E689D7187F7C92D15426C83B68800AD018444A4949A844B4A489E5BB90CEF957249945E2616BDAE5E5646C51AD56444E94CCEF973381683C1B7987F3C3F09
                                                    Malicious:false
                                                    Preview:Dec 28 19:08:05 galassia systemd[1]: whoopsie.service: Scheduled restart job, restart counter is at 3..Dec 28 19:08:05 galassia systemd[1]: Stopped crash report submission daemon..Dec 28 19:08:05 galassia systemd[1]: Started crash report submission daemon..Dec 28 19:08:05 galassia systemd[1]: rsyslog.service: Main process exited, code=killed, status=9/KILL.Dec 28 19:08:05 galassia systemd[1]: rsyslog.service: Failed with result 'signal'..Dec 28 19:08:05 galassia whoopsie[6533]: [19:08:05] Using lock path: /var/lock/whoopsie/lock.Dec 28 19:08:05 galassia systemd[1]: rsyslog.service: Scheduled restart job, restart counter is at 3..Dec 28 19:08:05 galassia systemd[1]: Started D-Bus System Message Bus..Dec 28 19:08:05 galassia systemd[1]: Stopped System Logging Service..Dec 28 19:08:05 galassia systemd[1]: Starting System Logging Service....Dec 28 19:08:06 galassia systemd[1]: Started System Logging Service..Dec 28 19:08:06 galassia kernel: [ 430.398002] blocking signal 9: 6242 -> 2048.De
                                                    File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                    Entropy (8bit):6.0522779452877415
                                                    TrID:
                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                    File name:Aqua.arm5.elf
                                                    File size:75'268 bytes
                                                    MD5:035c27cc6ca3feb2e173031bb2577abe
                                                    SHA1:a84eef5d979eec2320eea81c2f8305239f0a39cb
                                                    SHA256:fe80d019b7f3b0413f2886f89b5fa01a4385afcbd3386862ab8507db003beabc
                                                    SHA512:bd78fa481741c017c25d5dffc32ae2371f2611dd422d8e7105b4c14c397ead6976bdae4cf8a99e90a3498ea451fb859b7ae5d878d1913c7df4487d9d1a021ecf
                                                    SSDEEP:1536:8GcEk0+/kGoDDBKhjErbwlONGR5znoyhI6SiW:8GcSRMjEPsRnxS
                                                    TLSH:65733A91FD829613C6D012BBFB5E418D372A13A8D3EE72079E256F20378785B0E77652
                                                    File Content Preview:.ELF...a..........(.........4...t$......4. ...(.......................................... ... ... ..4....&..........Q.td..................................-...L."...vA..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                    ELF header

                                                    Class:ELF32
                                                    Data:2's complement, little endian
                                                    Version:1 (current)
                                                    Machine:ARM
                                                    Version Number:0x1
                                                    Type:EXEC (Executable file)
                                                    OS/ABI:ARM - ABI
                                                    ABI Version:0
                                                    Entry Point Address:0x8190
                                                    Flags:0x2
                                                    ELF Header Size:52
                                                    Program Header Offset:52
                                                    Program Header Size:32
                                                    Number of Program Headers:3
                                                    Section Header Offset:74868
                                                    Section Header Size:40
                                                    Number of Section Headers:10
                                                    Header String Table Index:9
                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                    NULL0x00x00x00x00x0000
                                                    .initPROGBITS0x80940x940x180x00x6AX004
                                                    .textPROGBITS0x80b00xb00x106100x00x6AX0016
                                                    .finiPROGBITS0x186c00x106c00x140x00x6AX004
                                                    .rodataPROGBITS0x186d40x106d40x18380x00x2A004
                                                    .ctorsPROGBITS0x220000x120000x80x00x3WA004
                                                    .dtorsPROGBITS0x220080x120080x80x00x3WA004
                                                    .dataPROGBITS0x220140x120140x4200x00x3WA004
                                                    .bssNOBITS0x224340x124340x21e00x00x3WA004
                                                    .shstrtabSTRTAB0x00x124340x3e0x00x0001
                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                    LOAD0x00x80000x80000x11f0c0x11f0c6.09020x5R E0x8000.init .text .fini .rodata
                                                    LOAD0x120000x220000x220000x4340x26143.51890x6RW 0x8000.ctors .dtors .data .bss
                                                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Dec 29, 2024 02:07:52.100258112 CET43928443192.168.2.2391.189.91.42
                                                    Dec 29, 2024 02:07:52.382220030 CET500187733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:52.501704931 CET77335001889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:52.501756907 CET500187733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:52.503760099 CET500187733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:52.623199940 CET77335001889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:52.748430014 CET500207733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:52.867855072 CET77335002089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:52.867904902 CET500207733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:52.869347095 CET500207733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:52.986423016 CET4083833966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:07:52.988790989 CET77335002089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:53.106359005 CET3396640838193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:07:53.106594086 CET4083833966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:07:53.109023094 CET4083833966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:07:53.228498936 CET3396640838193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:07:53.228559971 CET4083833966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:07:53.348069906 CET3396640838193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:07:53.561779976 CET500247733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:53.681282997 CET77335002489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:53.681433916 CET500247733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:53.682934046 CET500247733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:53.684813976 CET500267733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:53.802470922 CET77335002489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:53.804240942 CET77335002689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:53.804414988 CET500267733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:53.805588961 CET500267733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:53.808753967 CET500287733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:53.925322056 CET77335002689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:53.928215027 CET77335002889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:53.928273916 CET500287733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:53.929569006 CET500287733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:53.979811907 CET500307733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:54.049031019 CET77335002889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:54.099334002 CET77335003089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:54.099499941 CET500307733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:54.100624084 CET500307733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:54.103780031 CET500327733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:54.220061064 CET77335003089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:54.223258972 CET77335003289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:54.223553896 CET500327733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:54.224642038 CET500327733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:54.253844023 CET500347733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:54.344074011 CET77335003289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:54.373327017 CET77335003489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:54.373437881 CET500347733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:54.379705906 CET500347733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:54.388638973 CET500367733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:54.435455084 CET3396640838193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:07:54.435533047 CET4083833966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:07:54.435681105 CET4083833966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:07:54.499171019 CET77335003489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:54.508194923 CET77335003689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:54.508263111 CET500367733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:54.511859894 CET500367733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:54.518579960 CET500387733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:54.631294966 CET77335003689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:54.638010025 CET77335003889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:54.638329983 CET500387733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:54.643644094 CET500387733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:54.655570984 CET500407733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:54.763308048 CET77335003889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:54.775085926 CET77335004089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:54.775130033 CET500407733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:54.780289888 CET500407733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:54.789839029 CET500427733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:54.899749994 CET77335004089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:54.909246922 CET77335004289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:54.909296036 CET500427733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:54.913800955 CET500427733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:54.922899961 CET500447733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:55.033282042 CET77335004289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:55.042521954 CET77335004489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:55.042563915 CET500447733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:55.047070026 CET500447733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:55.062238932 CET500487733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:55.166654110 CET77335004489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:55.181732893 CET77335004889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:55.181776047 CET500487733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:55.183329105 CET500487733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:55.185904980 CET500507733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:55.302773952 CET77335004889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:55.305532932 CET77335005089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:55.305588961 CET500507733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:55.309267998 CET500507733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:55.320712090 CET500527733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:55.428740025 CET77335005089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:55.440392017 CET77335005289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:55.440474987 CET500527733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:55.457552910 CET500527733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:55.462712049 CET500547733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:55.577182055 CET77335005289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:55.582197905 CET77335005489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:55.582252979 CET500547733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:55.586463928 CET500547733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:55.592803955 CET500567733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:55.705964088 CET77335005489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:55.712321997 CET77335005689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:55.712387085 CET500567733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:55.715857029 CET500567733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:55.721009970 CET4087433966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:07:55.729123116 CET500607733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:55.835592031 CET77335005689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:55.840519905 CET3396640874193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:07:55.842627048 CET4087433966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:07:55.848551035 CET77335006089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:55.848604918 CET500607733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:55.848830938 CET4087433966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:07:55.852562904 CET500607733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:55.860609055 CET500627733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:55.968234062 CET3396640874193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:07:55.968291998 CET4087433966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:07:55.972208023 CET77335006089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:55.980089903 CET77335006289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:55.980146885 CET500627733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:55.983110905 CET500627733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:55.997281075 CET500647733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:56.087840080 CET3396640874193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:07:56.102749109 CET77335006289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:56.116887093 CET77335006489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:56.116955042 CET500647733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:56.122922897 CET500647733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:56.137286901 CET500667733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:56.242372990 CET77335006489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:56.256781101 CET77335006689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:56.256839991 CET500667733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:56.261658907 CET500667733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:56.381123066 CET77335006689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:57.443593025 CET3396640874193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:07:57.443613052 CET3396640874193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:07:57.443672895 CET4087433966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:07:57.443672895 CET4087433966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:07:57.443752050 CET4087433966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:07:57.475516081 CET42836443192.168.2.2391.189.91.43
                                                    Dec 29, 2024 02:07:57.508184910 CET3396640874193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:07:57.508249998 CET4087433966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:07:58.243416071 CET4251680192.168.2.23109.202.202.202
                                                    Dec 29, 2024 02:07:58.441379070 CET500687733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:58.561074972 CET77335006889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:58.561134100 CET500687733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:58.563640118 CET500687733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:58.598982096 CET500707733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:58.648469925 CET53122443192.168.2.23162.213.35.25
                                                    Dec 29, 2024 02:07:58.648494959 CET44353122162.213.35.25192.168.2.23
                                                    Dec 29, 2024 02:07:58.648545980 CET53122443192.168.2.23162.213.35.25
                                                    Dec 29, 2024 02:07:58.683073997 CET77335006889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:58.700998068 CET4089033966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:07:58.718425989 CET77335007089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:58.718477964 CET500707733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:58.722080946 CET500707733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:58.755765915 CET500767733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:58.820462942 CET3396640890193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:07:58.820514917 CET4089033966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:07:58.823201895 CET4089033966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:07:58.841471910 CET77335007089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:58.875225067 CET77335007689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:58.875283003 CET500767733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:58.878709078 CET500767733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:58.904387951 CET500787733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:58.942616940 CET3396640890193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:07:58.942660093 CET4089033966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:07:58.998119116 CET77335007689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:59.023860931 CET77335007889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:59.023940086 CET500787733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:59.027594090 CET500787733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:59.057818890 CET500807733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:59.062302113 CET3396640890193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:07:59.147039890 CET77335007889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:59.177400112 CET77335008089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:59.177450895 CET500807733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:59.181082010 CET500807733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:59.187719107 CET500827733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:59.300578117 CET77335008089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:59.307158947 CET77335008289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:59.307219028 CET500827733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:59.310250044 CET500827733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:59.315660000 CET500847733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:59.429689884 CET77335008289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:59.435080051 CET77335008489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:59.435134888 CET500847733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:59.438852072 CET500847733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:59.446155071 CET500867733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:59.558545113 CET77335008489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:59.565604925 CET77335008689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:59.565659046 CET500867733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:59.569627047 CET500867733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:59.576427937 CET500887733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:59.689393044 CET77335008689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:59.695836067 CET77335008889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:59.695908070 CET500887733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:59.699754953 CET500887733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:59.707317114 CET500907733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:59.820275068 CET77335008889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:59.827735901 CET77335009089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:59.827805042 CET500907733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:59.830784082 CET500907733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:59.835947990 CET500927733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:59.950417995 CET77335009089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:59.955377102 CET77335009289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:07:59.955446959 CET500927733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:59.958781958 CET500927733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:07:59.965646029 CET500947733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:00.063759089 CET3396640890193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:08:00.063817978 CET4089033966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:00.063854933 CET4089033966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:00.078196049 CET77335009289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:00.086405993 CET77335009489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:00.086464882 CET500947733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:00.089788914 CET500947733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:00.095079899 CET500967733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:00.209182978 CET77335009489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:00.214519978 CET77335009689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:00.214576960 CET500967733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:00.217924118 CET500967733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:00.224786043 CET500987733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:00.337388039 CET77335009689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:00.344525099 CET77335009889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:00.344573021 CET500987733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:00.347754955 CET500987733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:00.353607893 CET501007733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:00.467133999 CET77335009889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:00.473068953 CET77335010089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:00.473126888 CET501007733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:00.476128101 CET501007733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:00.482573986 CET501027733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:00.595762968 CET77335010089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:00.602031946 CET77335010289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:00.602086067 CET501027733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:00.604770899 CET501027733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:00.610914946 CET501047733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:00.621491909 CET53122443192.168.2.23162.213.35.25
                                                    Dec 29, 2024 02:08:00.621509075 CET44353122162.213.35.25192.168.2.23
                                                    Dec 29, 2024 02:08:00.724193096 CET77335010289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:00.730650902 CET77335010489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:00.730730057 CET501047733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:00.734253883 CET501047733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:00.736766100 CET501067733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:00.853823900 CET77335010489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:00.856488943 CET77335010689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:00.856544018 CET501067733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:00.857920885 CET501067733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:00.860929966 CET501087733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:00.977370024 CET77335010689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:00.980377913 CET77335010889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:00.980432034 CET501087733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:00.981722116 CET501087733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:00.984570980 CET501107733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:01.101213932 CET77335010889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:01.104399920 CET77335011089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:01.104492903 CET501107733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:01.105942011 CET501107733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:01.109669924 CET501127733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:01.225445032 CET77335011089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:01.229125023 CET77335011289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:01.229176998 CET501127733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:01.230190039 CET501127733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:01.232173920 CET501147733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:01.308031082 CET4093233966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:01.349585056 CET77335011289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:01.351577997 CET77335011489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:01.351660013 CET501147733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:01.352696896 CET501147733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:01.354290009 CET501187733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:01.427588940 CET3396640932193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:08:01.427934885 CET4093233966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:01.431729078 CET4093233966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:01.472151995 CET77335011489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:01.473696947 CET77335011889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:01.473822117 CET501187733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:01.476166010 CET501187733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:01.479751110 CET501207733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:01.551225901 CET3396640932193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:08:01.551386118 CET4093233966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:01.595607042 CET77335011889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:01.599179983 CET77335012089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:01.599247932 CET501207733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:01.600858927 CET501207733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:01.602296114 CET501227733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:01.670929909 CET3396640932193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:08:01.720319033 CET77335012089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:01.721674919 CET77335012289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:01.721735954 CET501227733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:01.725929022 CET501227733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:01.729145050 CET501247733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:01.845323086 CET77335012289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:01.848560095 CET77335012489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:01.848762035 CET501247733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:01.852152109 CET501247733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:01.853756905 CET501267733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:01.899657965 CET44353122162.213.35.25192.168.2.23
                                                    Dec 29, 2024 02:08:01.899766922 CET53122443192.168.2.23162.213.35.25
                                                    Dec 29, 2024 02:08:01.900782108 CET53122443192.168.2.23162.213.35.25
                                                    Dec 29, 2024 02:08:01.900782108 CET53122443192.168.2.23162.213.35.25
                                                    Dec 29, 2024 02:08:01.900791883 CET44353122162.213.35.25192.168.2.23
                                                    Dec 29, 2024 02:08:01.900808096 CET44353122162.213.35.25192.168.2.23
                                                    Dec 29, 2024 02:08:01.900815964 CET53122443192.168.2.23162.213.35.25
                                                    Dec 29, 2024 02:08:01.900820971 CET44353122162.213.35.25192.168.2.23
                                                    Dec 29, 2024 02:08:01.900877953 CET44353122162.213.35.25192.168.2.23
                                                    Dec 29, 2024 02:08:01.900939941 CET53122443192.168.2.23162.213.35.25
                                                    Dec 29, 2024 02:08:01.900944948 CET44353122162.213.35.25192.168.2.23
                                                    Dec 29, 2024 02:08:01.900999069 CET53122443192.168.2.23162.213.35.25
                                                    Dec 29, 2024 02:08:01.971607924 CET77335012489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:01.973196030 CET77335012689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:01.973264933 CET501267733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:01.974196911 CET501267733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:01.975744963 CET501287733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:02.093592882 CET77335012689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:02.095154047 CET77335012889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:02.095347881 CET501287733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:02.096685886 CET501287733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:02.097680092 CET501307733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:02.216155052 CET77335012889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:02.217078924 CET77335013089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:02.217147112 CET501307733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:02.218735933 CET501307733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:02.219763994 CET501327733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:02.338241100 CET77335013089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:02.339422941 CET77335013289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:02.339493990 CET501327733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:02.340459108 CET501327733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:02.341603994 CET501347733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:02.459970951 CET77335013289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:02.460978031 CET77335013489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:02.461041927 CET501347733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:02.462291956 CET501347733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:02.463979959 CET501367733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:02.465312958 CET44353122162.213.35.25192.168.2.23
                                                    Dec 29, 2024 02:08:02.465363979 CET53122443192.168.2.23162.213.35.25
                                                    Dec 29, 2024 02:08:02.465504885 CET53122443192.168.2.23162.213.35.25
                                                    Dec 29, 2024 02:08:02.465504885 CET53122443192.168.2.23162.213.35.25
                                                    Dec 29, 2024 02:08:02.465537071 CET44353122162.213.35.25192.168.2.23
                                                    Dec 29, 2024 02:08:02.465614080 CET53122443192.168.2.23162.213.35.25
                                                    Dec 29, 2024 02:08:02.465622902 CET44353122162.213.35.25192.168.2.23
                                                    Dec 29, 2024 02:08:02.465648890 CET53122443192.168.2.23162.213.35.25
                                                    Dec 29, 2024 02:08:02.465655088 CET53122443192.168.2.23162.213.35.25
                                                    Dec 29, 2024 02:08:02.465661049 CET53122443192.168.2.23162.213.35.25
                                                    Dec 29, 2024 02:08:02.465698957 CET44353122162.213.35.25192.168.2.23
                                                    Dec 29, 2024 02:08:02.465704918 CET53122443192.168.2.23162.213.35.25
                                                    Dec 29, 2024 02:08:02.465763092 CET44353122162.213.35.25192.168.2.23
                                                    Dec 29, 2024 02:08:02.465765953 CET53122443192.168.2.23162.213.35.25
                                                    Dec 29, 2024 02:08:02.465831041 CET53122443192.168.2.23162.213.35.25
                                                    Dec 29, 2024 02:08:02.465845108 CET53122443192.168.2.23162.213.35.25
                                                    Dec 29, 2024 02:08:02.465873957 CET44353122162.213.35.25192.168.2.23
                                                    Dec 29, 2024 02:08:02.465941906 CET53122443192.168.2.23162.213.35.25
                                                    Dec 29, 2024 02:08:02.465943098 CET44353122162.213.35.25192.168.2.23
                                                    Dec 29, 2024 02:08:02.465976000 CET44353122162.213.35.25192.168.2.23
                                                    Dec 29, 2024 02:08:02.465996027 CET53122443192.168.2.23162.213.35.25
                                                    Dec 29, 2024 02:08:02.466001987 CET44353122162.213.35.25192.168.2.23
                                                    Dec 29, 2024 02:08:02.466133118 CET53122443192.168.2.23162.213.35.25
                                                    Dec 29, 2024 02:08:02.466147900 CET44353122162.213.35.25192.168.2.23
                                                    Dec 29, 2024 02:08:02.466156960 CET53122443192.168.2.23162.213.35.25
                                                    Dec 29, 2024 02:08:02.466161966 CET44353122162.213.35.25192.168.2.23
                                                    Dec 29, 2024 02:08:02.581886053 CET77335013489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:02.583619118 CET77335013689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:02.583797932 CET501367733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:02.584659100 CET501367733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:02.586174011 CET501387733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:02.704248905 CET77335013689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:02.705840111 CET77335013889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:02.706054926 CET501387733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:02.708503008 CET501387733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:02.716392040 CET3396640932193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:08:02.716442108 CET4093233966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:02.716490984 CET4093233966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:02.749727964 CET501407733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:02.945017099 CET77335013889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:02.945101976 CET77335014089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:02.945210934 CET501407733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:02.946129084 CET501407733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:02.967026949 CET501427733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:03.065491915 CET77335014089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:03.086637974 CET77335014289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:03.086704969 CET501427733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:03.087395906 CET501427733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:03.088418007 CET501447733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:03.207070112 CET77335014289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:03.207840919 CET77335014489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:03.207902908 CET501447733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:03.208645105 CET501447733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:03.209788084 CET501467733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:03.328021049 CET77335014489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:03.329412937 CET77335014689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:03.329469919 CET501467733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:03.330147982 CET501467733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:03.331510067 CET501487733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:03.449546099 CET77335014689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:03.450938940 CET77335014889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:03.450989008 CET501487733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:03.451559067 CET44353122162.213.35.25192.168.2.23
                                                    Dec 29, 2024 02:08:03.451605082 CET53122443192.168.2.23162.213.35.25
                                                    Dec 29, 2024 02:08:03.451620102 CET44353122162.213.35.25192.168.2.23
                                                    Dec 29, 2024 02:08:03.451653004 CET53122443192.168.2.23162.213.35.25
                                                    Dec 29, 2024 02:08:03.451663017 CET44353122162.213.35.25192.168.2.23
                                                    Dec 29, 2024 02:08:03.451714039 CET53122443192.168.2.23162.213.35.25
                                                    Dec 29, 2024 02:08:03.451740026 CET44353122162.213.35.25192.168.2.23
                                                    Dec 29, 2024 02:08:03.451800108 CET501487733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:03.452936888 CET501507733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:03.571264982 CET77335014889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:03.572555065 CET77335015089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:03.572614908 CET501507733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:03.574059010 CET501507733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:03.576136112 CET501527733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:03.693451881 CET77335015089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:03.695811987 CET77335015289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:03.695878029 CET501527733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:03.697246075 CET501527733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:03.700392008 CET501547733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:03.816651106 CET77335015289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:03.819801092 CET77335015489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:03.819861889 CET501547733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:03.821222067 CET501547733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:03.824503899 CET501567733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:03.940608978 CET77335015489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:03.943990946 CET77335015689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:03.944052935 CET501567733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:03.946152925 CET501567733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:03.949659109 CET501587733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:04.056476116 CET4097633966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:04.065566063 CET77335015689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:04.069066048 CET77335015889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:04.069128036 CET501587733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:04.071254969 CET501587733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:04.074877977 CET501627733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:04.176136017 CET3396640976193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:08:04.176197052 CET4097633966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:04.177236080 CET4097633966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:04.190660000 CET77335015889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:04.194293976 CET77335016289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:04.194349051 CET501627733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:04.196316004 CET501627733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:04.201337099 CET501647733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:04.296695948 CET3396640976193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:08:04.296753883 CET4097633966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:04.315740108 CET77335016289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:04.320879936 CET77335016489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:04.320940018 CET501647733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:04.323040962 CET501647733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:04.326513052 CET501667733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:04.416352987 CET3396640976193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:08:04.442466021 CET77335016489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:04.446161985 CET77335016689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:04.446239948 CET501667733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:04.448245049 CET501667733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:04.453485966 CET501687733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:04.567666054 CET77335016689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:04.572906971 CET77335016889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:04.572963953 CET501687733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:04.575185061 CET501687733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:04.579474926 CET501707733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:04.694737911 CET77335016889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:04.698918104 CET77335017089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:04.698970079 CET501707733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:04.701864958 CET501707733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:04.705632925 CET501727733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:04.821322918 CET77335017089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:04.825126886 CET77335017289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:04.825383902 CET501727733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:04.828332901 CET501727733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:04.830976963 CET501747733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:04.947880030 CET77335017289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:04.950500965 CET77335017489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:04.950649023 CET501747733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:04.951838017 CET501747733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:04.953594923 CET501767733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:05.071270943 CET77335017489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:05.073016882 CET77335017689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:05.073210955 CET501767733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:05.074327946 CET501767733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:05.075887918 CET501787733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:05.193958044 CET77335017689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:05.195482016 CET77335017889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:05.195579052 CET501787733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:05.196801901 CET501787733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:05.198399067 CET501807733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:05.316262960 CET77335017889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:05.317857981 CET77335018089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:05.317919016 CET501807733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:05.319259882 CET501807733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:05.320907116 CET501827733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:05.438728094 CET77335018089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:05.440545082 CET77335018289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:05.440654993 CET501827733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:05.441844940 CET501827733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:05.443417072 CET501847733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:05.465622902 CET3396640976193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:08:05.465687990 CET4097633966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:05.465843916 CET4097633966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:05.561260939 CET77335018289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:05.562836885 CET77335018489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:05.562941074 CET501847733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:05.564169884 CET501847733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:05.565742016 CET501867733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:05.683660030 CET77335018489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:05.685183048 CET77335018689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:05.685313940 CET501867733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:05.686427116 CET501867733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:05.688136101 CET501887733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:05.806099892 CET77335018689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:05.807837963 CET77335018889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:05.807939053 CET501887733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:05.809088945 CET501887733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:05.811173916 CET501907733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:05.928536892 CET77335018889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:05.930625916 CET77335019089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:05.930675983 CET501907733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:05.931565046 CET501907733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:05.932688951 CET501927733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:06.050988913 CET77335019089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:06.052141905 CET77335019289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:06.052325964 CET501927733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:06.053059101 CET501927733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:06.054126978 CET501947733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:06.172509909 CET77335019289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:06.173546076 CET77335019489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:06.173701048 CET501947733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:06.174432039 CET501947733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:06.175580978 CET501967733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:06.293862104 CET77335019489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:06.295279026 CET77335019689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:06.295331001 CET501967733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:06.296231031 CET501967733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:06.297321081 CET501987733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:06.415683031 CET77335019689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:06.416938066 CET77335019889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:06.417090893 CET501987733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:06.417845011 CET501987733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:06.427251101 CET502007733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:06.537502050 CET77335019889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:06.546715975 CET77335020089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:06.546922922 CET502007733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:06.547653913 CET502007733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:06.614686966 CET502027733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:06.667145014 CET77335020089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:06.697483063 CET4102033966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:06.734214067 CET77335020289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:06.734277964 CET502027733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:06.735188007 CET502027733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:06.738522053 CET502067733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:06.817087889 CET3396641020193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:08:06.817136049 CET4102033966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:06.817950010 CET4102033966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:06.854698896 CET77335020289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:06.858208895 CET77335020689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:06.858270884 CET502067733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:06.859714031 CET502067733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:06.937376976 CET3396641020193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:08:06.937414885 CET4102033966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:06.979330063 CET77335020689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:07.057009935 CET3396641020193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:08:07.733527899 CET500187733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:07.853331089 CET77335001889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.019196033 CET502067733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019201040 CET501987733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019201040 CET501967733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019213915 CET502027733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019215107 CET502007733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019239902 CET501827733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019241095 CET501867733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019239902 CET501807733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019242048 CET501947733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019241095 CET501847733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019242048 CET501927733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019246101 CET501767733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019244909 CET501907733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019246101 CET501787733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019244909 CET501887733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019244909 CET501727733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019267082 CET501707733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019267082 CET501687733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019285917 CET501747733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019296885 CET501667733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019306898 CET501627733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019296885 CET501647733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019294977 CET501587733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019294977 CET501567733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019334078 CET501467733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019334078 CET501447733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019335032 CET501347733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019334078 CET501287733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019335032 CET501507733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019334078 CET501307733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019335032 CET501487733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019335032 CET501327733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019344091 CET501547733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019344091 CET501527733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019344091 CET501367733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019345045 CET501387733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019355059 CET501267733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019355059 CET501247733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019356966 CET501227733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019356966 CET501207733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019367933 CET501147733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019367933 CET501187733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019367933 CET501127733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019393921 CET501107733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019393921 CET501427733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019393921 CET501087733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019393921 CET501407733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019422054 CET501027733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019422054 CET501007733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019424915 CET501067733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019426107 CET501047733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019433022 CET500987733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019433022 CET500967733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019443035 CET500947733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019443035 CET500927733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019458055 CET500907733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019458055 CET500887733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019460917 CET500867733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019460917 CET500847733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019464970 CET500827733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019464970 CET500807733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019481897 CET500787733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019481897 CET500767733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019488096 CET500707733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019488096 CET500687733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019495010 CET500667733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019495010 CET500647733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019510984 CET500627733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019510984 CET500607733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019520044 CET500507733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019520044 CET500487733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019522905 CET500567733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019526958 CET500547733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019526958 CET500527733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019526958 CET500447733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019545078 CET500427733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019545078 CET500407733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019556046 CET500387733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019556046 CET500347733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019556046 CET500367733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019572020 CET500307733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019572020 CET500287733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019573927 CET500267733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019573927 CET500247733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019581079 CET500327733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019588947 CET500207733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.019629002 CET500187733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:08.152401924 CET3396641020193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:08:08.152523041 CET4102033966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:08.152523041 CET4102033966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:08.180419922 CET77335001889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.180469990 CET77335002089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.180481911 CET77335003289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.180536032 CET77335002489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.180552006 CET77335002689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.180569887 CET77335002889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.180579901 CET77335003089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.180612087 CET77335003689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.180622101 CET77335003489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.180638075 CET77335003889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.180685997 CET77335004089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.180695057 CET77335004289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.180742979 CET77335004489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.180752993 CET77335005289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.180778027 CET77335005489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.180787086 CET77335005689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.180835009 CET77335004889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.180845022 CET77335005089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.180855989 CET77335006089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.180866003 CET77335006289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181005001 CET77335006489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181015015 CET77335006689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181024075 CET77335006889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181034088 CET77335007089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181042910 CET77335007689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181052923 CET77335007889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181061983 CET77335008089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181071043 CET77335008289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181081057 CET77335008489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181090117 CET77335008689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181098938 CET77335008889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181114912 CET77335009089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181124926 CET77335009289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181133032 CET77335009489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181143045 CET77335009689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181155920 CET77335010489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181165934 CET77335009889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181174994 CET77335010689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181185007 CET77335010089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181194067 CET77335010289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181202888 CET77335010889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181211948 CET77335014089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181216955 CET77335014289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181225061 CET77335011089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181230068 CET77335011289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181238890 CET77335013289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181248903 CET77335014889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181257963 CET77335013889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181267023 CET77335015089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181277037 CET77335011889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181286097 CET77335013689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181303978 CET77335011489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181313038 CET77335015289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181322098 CET77335012089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181332111 CET77335015489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181340933 CET77335012289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181350946 CET77335012489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181360006 CET77335012689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181369066 CET77335013089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181376934 CET77335012889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181386948 CET77335014489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181396961 CET77335015689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181405067 CET77335013489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181413889 CET77335014689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181421995 CET77335015889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181431055 CET77335016489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181440115 CET77335016689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181448936 CET77335016289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181457996 CET77335020089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181467056 CET77335017489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181476116 CET77335018089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181487083 CET77335016889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181498051 CET77335020289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181508064 CET77335017289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181518078 CET77335017089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181526899 CET77335019289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181535959 CET77335018889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181544065 CET77335019489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181554079 CET77335017889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181562901 CET77335019089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181571960 CET77335017689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181581020 CET77335018289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181590080 CET77335018489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181598902 CET77335018689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181607962 CET77335020689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181624889 CET77335019689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:08.181634903 CET77335019889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:09.449114084 CET4102433966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:09.568696976 CET3396641024193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:08:09.568770885 CET4102433966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:09.569780111 CET4102433966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:09.689266920 CET3396641024193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:08:09.689322948 CET4102433966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:09.808865070 CET3396641024193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:08:10.857940912 CET3396641024193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:08:10.858175993 CET4102433966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:10.858242035 CET4102433966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:12.096012115 CET4102633966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:12.215657949 CET3396641026193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:08:12.215737104 CET4102633966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:12.216655970 CET4102633966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:12.336134911 CET3396641026193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:08:12.336193085 CET4102633966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:12.455703020 CET3396641026193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:08:13.093322039 CET43928443192.168.2.2391.189.91.42
                                                    Dec 29, 2024 02:08:13.569816113 CET3396641026193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:08:13.569890976 CET4102633966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:13.569961071 CET4102633966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:13.688230038 CET3396641026193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:08:13.688307047 CET4102633966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:14.424242020 CET77335001889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:14.424338102 CET500187733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:14.784097910 CET77335002089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:14.784159899 CET500207733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:14.966171980 CET4102833966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:15.085728884 CET3396641028193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:08:15.085813999 CET4102833966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:15.088444948 CET4102833966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:15.208019972 CET3396641028193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:08:15.208096027 CET4102833966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:15.327600002 CET3396641028193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:08:15.652312040 CET77335002489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:15.652489901 CET500247733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:15.721088886 CET77335002689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:15.721178055 CET500267733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:15.902194977 CET77335002889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:15.902373075 CET500287733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:16.042804003 CET77335003089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:16.042890072 CET500307733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:16.127556086 CET77335003289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:16.127732992 CET500327733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:16.324326038 CET77335003489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:16.324554920 CET500347733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:16.420912027 CET3396641028193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:08:16.421114922 CET4102833966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:16.421163082 CET4102833966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:16.480520010 CET77335003689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:16.480722904 CET500367733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:16.589838028 CET77335003889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:16.589937925 CET500387733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:16.721137047 CET77335004089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:16.721208096 CET500407733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:16.815041065 CET77335004289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:16.815129995 CET500427733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:16.980442047 CET77335004489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:16.980617046 CET500447733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:17.105525970 CET77335004889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:17.105690956 CET500487733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:17.236793041 CET77335005089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:17.236979961 CET500507733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:17.371150017 CET77335005289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:17.371459961 CET500527733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:17.533561945 CET77335005489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:17.533616066 CET500547733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:17.636740923 CET77335005689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:17.636951923 CET500567733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:17.656353951 CET4103033966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:17.768187046 CET77335006089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:17.768428087 CET500607733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:17.775863886 CET3396641030193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:08:17.776139021 CET4103033966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:17.777023077 CET4103033966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:17.893255949 CET77335006289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:17.893445969 CET500627733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:17.896461010 CET3396641030193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:08:17.896569014 CET4103033966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:18.016156912 CET3396641030193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:08:18.105597019 CET77335006489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:18.105825901 CET500647733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:18.199327946 CET77335006689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:18.199448109 CET500667733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:19.112227917 CET3396641030193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:08:19.112493992 CET4103033966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:19.112566948 CET4103033966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:20.348774910 CET4103233966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:20.468319893 CET3396641032193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:08:20.468378067 CET4103233966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:20.469358921 CET4103233966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:20.511766911 CET77335006889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:20.511818886 CET500687733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:20.589096069 CET3396641032193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:08:20.589145899 CET4103233966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:20.627401114 CET77335007089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:20.627464056 CET500707733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:20.708933115 CET3396641032193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:08:20.808665991 CET77335007689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:20.808778048 CET500767733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:21.002684116 CET77335007889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:21.002825975 CET500787733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:21.136621952 CET77335008089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:21.136801958 CET500807733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:21.230443001 CET77335008289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:21.230546951 CET500827733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:21.346287012 CET77335008489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:21.346398115 CET500847733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:21.496108055 CET77335008689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:21.496202946 CET500867733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:21.652340889 CET77335008889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:21.652612925 CET500887733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:21.758125067 CET3396641032193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:08:21.758271933 CET4103233966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:21.758306980 CET4103233966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:21.761621952 CET77335009089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:21.761681080 CET500907733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:21.893094063 CET77335009289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:21.893177986 CET500927733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:22.027458906 CET77335009489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:22.027532101 CET500947733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:22.214970112 CET77335009689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:22.215130091 CET500967733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:22.299443960 CET77335009889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:22.299578905 CET500987733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:22.424365044 CET77335010089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:22.424484015 CET501007733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:22.502399921 CET77335010289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:22.502474070 CET501027733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:22.730495930 CET77335010489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:22.730707884 CET501047733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:22.799210072 CET77335010689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:22.799369097 CET501067733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:22.893064022 CET77335010889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:22.893114090 CET501087733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:22.992790937 CET4103433966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:23.002880096 CET77335011089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:23.002927065 CET501107733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:23.112654924 CET3396641034193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:08:23.112770081 CET4103433966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:23.113451004 CET4103433966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:23.183712959 CET77335011289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:23.183788061 CET501127733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:23.232847929 CET3396641034193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:08:23.233045101 CET4103433966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:08:23.324378014 CET77335011489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:23.324476957 CET501147733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:23.327903986 CET42836443192.168.2.2391.189.91.43
                                                    Dec 29, 2024 02:08:23.352555990 CET3396641034193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:08:23.465279102 CET77335011889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:23.465384960 CET501187733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:23.527506113 CET77335012089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:23.527587891 CET501207733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:23.699323893 CET77335012289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:23.699568987 CET501227733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:23.824258089 CET77335012489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:23.824425936 CET501247733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:23.908746958 CET77335012689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:23.908894062 CET501267733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:24.058602095 CET77335012889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:24.058818102 CET501287733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:24.152662992 CET77335013089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:24.152837992 CET501307733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:24.293052912 CET77335013289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:24.293258905 CET501327733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:24.408973932 CET77335013489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:24.409080982 CET501347733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:24.518234015 CET77335013689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:24.518351078 CET501367733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:24.761812925 CET77335013889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:24.761929035 CET501387733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:24.886687994 CET77335014089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:24.886795998 CET501407733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:25.043051004 CET77335014289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:25.043118000 CET501427733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:25.183748960 CET77335014489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:25.183913946 CET501447733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:25.324297905 CET77335014689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:25.324393988 CET501467733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:25.386713028 CET77335014889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:25.386822939 CET501487733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:25.542975903 CET77335015089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:25.543052912 CET501507733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:25.643249989 CET77335015289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:25.643373013 CET501527733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:25.721292973 CET77335015489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:25.721379995 CET501547733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:25.846354961 CET77335015689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:25.846582890 CET501567733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:25.971277952 CET77335015889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:25.971359015 CET501587733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:26.183748007 CET77335016289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:26.183971882 CET501627733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:26.308758020 CET77335016489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:26.308922052 CET501647733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:26.361918926 CET77335016689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:26.362078905 CET501667733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:26.511832952 CET77335016889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:26.511990070 CET501687733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:26.636723042 CET77335017089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:26.636893988 CET501707733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:26.761681080 CET77335017289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:26.761887074 CET501727733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:26.886814117 CET77335017489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:26.886903048 CET501747733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:27.004416943 CET77335017689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:27.004595041 CET501767733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:27.183840990 CET77335017889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:27.183994055 CET501787733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:27.221364975 CET77335018089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:27.221532106 CET501807733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:27.393145084 CET77335018289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:27.393345118 CET501827733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:27.471432924 CET77335018489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:27.471502066 CET501847733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:27.580768108 CET77335018689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:27.580827951 CET501867733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:27.752501011 CET77335018889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:27.752711058 CET501887733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:27.846282005 CET77335019089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:27.846472979 CET501907733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:27.986996889 CET77335019289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:27.987238884 CET501927733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:28.127515078 CET77335019489.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:28.127681017 CET501947733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:28.237045050 CET77335019689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:28.237307072 CET501967733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:28.346338987 CET77335019889.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:28.346544981 CET501987733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:28.455569029 CET77335020089.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:28.455631971 CET502007733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:28.714943886 CET77335020289.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:28.715189934 CET502027733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:28.808774948 CET77335020689.190.156.145192.168.2.23
                                                    Dec 29, 2024 02:08:28.808854103 CET502067733192.168.2.2389.190.156.145
                                                    Dec 29, 2024 02:08:29.471178055 CET4251680192.168.2.23109.202.202.202
                                                    Dec 29, 2024 02:08:54.043775082 CET43928443192.168.2.2391.189.91.42
                                                    Dec 29, 2024 02:09:14.520868063 CET42836443192.168.2.2391.189.91.43
                                                    Dec 29, 2024 02:09:33.174818993 CET4103433966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:09:33.294853926 CET3396641034193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:09:33.568243027 CET3396641034193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:09:33.568361044 CET4103433966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:09:43.577431917 CET4103433966192.168.2.23193.200.78.37
                                                    Dec 29, 2024 02:09:43.697191954 CET3396641034193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:09:43.970590115 CET3396641034193.200.78.37192.168.2.23
                                                    Dec 29, 2024 02:09:43.970918894 CET4103433966192.168.2.23193.200.78.37
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Dec 29, 2024 02:07:52.003340960 CET5654853192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:07:52.364861012 CET53565488.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:07:52.366692066 CET5106953192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:07:52.488900900 CET53510698.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:07:52.490983963 CET5154753192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:07:52.613177061 CET53515478.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:07:52.615653992 CET5528453192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:07:52.737874985 CET53552848.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:07:52.739094973 CET3728753192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:07:52.861267090 CET53372878.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:07:52.862432957 CET5892353192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:07:52.984669924 CET53589238.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:07:54.437479019 CET3281553192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:07:54.559674025 CET53328158.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:07:54.562572956 CET3424753192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:07:54.684776068 CET53342478.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:07:54.702852011 CET4830253192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:07:54.825160980 CET53483028.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:07:54.829571009 CET3391353192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:07:54.951801062 CET53339138.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:07:54.955152988 CET3843853192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:07:55.077308893 CET53384388.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:07:55.079768896 CET3682853192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:07:55.201977968 CET53368288.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:07:55.203386068 CET5133453192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:07:55.325540066 CET53513348.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:07:55.347310066 CET4452153192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:07:55.469466925 CET53445218.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:07:55.471952915 CET5497853192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:07:55.594901085 CET53549788.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:07:55.597342968 CET4949753192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:07:55.719470978 CET53494978.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:07:57.448097944 CET4581153192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:07:57.570275068 CET53458118.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:07:57.573803902 CET3993053192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:07:57.696002960 CET53399308.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:07:57.697849989 CET5134853192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:07:57.820137978 CET53513488.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:07:57.823690891 CET3381953192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:07:57.945983887 CET53338198.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:07:57.949585915 CET5077753192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:07:58.018668890 CET3887553192.168.2.231.1.1.1
                                                    Dec 29, 2024 02:07:58.018723011 CET4788153192.168.2.231.1.1.1
                                                    Dec 29, 2024 02:07:58.071819067 CET53507778.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:07:58.074997902 CET4403453192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:07:58.197293043 CET53440348.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:07:58.200011969 CET5915553192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:07:58.243941069 CET53478811.1.1.1192.168.2.23
                                                    Dec 29, 2024 02:07:58.246850014 CET53388751.1.1.1192.168.2.23
                                                    Dec 29, 2024 02:07:58.322313070 CET53591558.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:07:58.326272964 CET3637653192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:07:58.448554039 CET53363768.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:07:58.453058004 CET5474053192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:07:58.502979040 CET5496653192.168.2.231.1.1.1
                                                    Dec 29, 2024 02:07:58.575190067 CET53547408.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:07:58.577786922 CET5774753192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:07:58.640832901 CET53549661.1.1.1192.168.2.23
                                                    Dec 29, 2024 02:07:58.699959993 CET53577478.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:00.065968037 CET4845553192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:00.188306093 CET53484558.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:00.190943956 CET3337153192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:00.313226938 CET53333718.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:00.315385103 CET4598153192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:00.437599897 CET53459818.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:00.440089941 CET5339653192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:00.562477112 CET53533968.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:00.565344095 CET5766553192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:00.687714100 CET53576658.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:00.689454079 CET4392253192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:00.811574936 CET53439228.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:00.813468933 CET3942053192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:00.935643911 CET53394208.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:00.937227011 CET3668953192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:01.060039043 CET53366898.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:01.061590910 CET4038453192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:01.183763027 CET53403848.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:01.185112000 CET5075853192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:01.307301998 CET53507588.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:02.723611116 CET5192653192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:02.947824955 CET53519268.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:02.949028969 CET5170653192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:03.071290016 CET53517068.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:03.072078943 CET4853453192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:03.194257021 CET53485348.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:03.194982052 CET3451553192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:03.317111015 CET53345158.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:03.317934036 CET3928253192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:03.440572023 CET53392828.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:03.441442013 CET5608253192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:03.563918114 CET53560828.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:03.564779997 CET4341753192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:03.687042952 CET53434178.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:03.687625885 CET5738853192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:03.809808016 CET53573888.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:03.810460091 CET5957553192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:03.932616949 CET53595758.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:03.933681965 CET5863753192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:04.055941105 CET53586378.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:05.466758966 CET4335453192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:05.588942051 CET53433548.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:05.589968920 CET5390153192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:05.712150097 CET53539018.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:05.713212967 CET3642653192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:05.835381985 CET53364268.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:05.836464882 CET5689053192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:05.958647966 CET53568908.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:05.959398985 CET4504553192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:06.081583977 CET53450458.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:06.082403898 CET5302453192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:06.204696894 CET53530248.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:06.205388069 CET5896053192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:06.327728987 CET53589608.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:06.328466892 CET4432253192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:06.450697899 CET53443228.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:06.451474905 CET4638653192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:06.573630095 CET53463868.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:06.574744940 CET3776153192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:06.696980000 CET53377618.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:08.179332972 CET5306753192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:08.301847935 CET53530678.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:08.311666965 CET4235653192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:08.434277058 CET53423568.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:08.442940950 CET5306953192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:08.558775902 CET3357153192.168.2.231.1.1.1
                                                    Dec 29, 2024 02:08:08.565164089 CET53530698.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:08.571835995 CET4605053192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:08.694073915 CET53460508.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:08.697187901 CET53335711.1.1.1192.168.2.23
                                                    Dec 29, 2024 02:08:08.700903893 CET4467653192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:08.823237896 CET53446768.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:08.832138062 CET4148153192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:08.954514027 CET53414818.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:08.956329107 CET4904653192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:09.078593016 CET53490468.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:09.079715014 CET4070953192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:09.202085972 CET53407098.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:09.203023911 CET3971153192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:09.325292110 CET53397118.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:09.326313972 CET4087953192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:09.448529005 CET53408798.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:10.859451056 CET3645253192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:10.981653929 CET53364528.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:10.982593060 CET3631453192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:11.105007887 CET53363148.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:11.106076956 CET5781953192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:11.228185892 CET53578198.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:11.229233980 CET5566353192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:11.351701975 CET53556638.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:11.352792025 CET4575953192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:11.475191116 CET53457598.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:11.476218939 CET5559953192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:11.599636078 CET53555998.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:11.600621939 CET4677553192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:11.722837925 CET53467758.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:11.724052906 CET4170353192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:11.847361088 CET53417038.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:11.848717928 CET4412953192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:11.971160889 CET53441298.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:11.972115993 CET4712053192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:12.094362974 CET53471208.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:13.571377993 CET4181553192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:13.693778038 CET53418158.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:13.695132017 CET3848353192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:13.817524910 CET53384838.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:13.818943024 CET5899653192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:14.091248035 CET53589968.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:14.093271971 CET5451853192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:14.216548920 CET53545188.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:14.219264030 CET3673153192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:14.341706991 CET53367318.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:14.346698999 CET4065053192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:14.468935966 CET53406508.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:14.470352888 CET4654853192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:14.592581034 CET53465488.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:14.594022036 CET3561453192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:14.716312885 CET53356148.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:14.718276978 CET4453853192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:14.840663910 CET53445388.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:14.842546940 CET5578753192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:14.964844942 CET53557878.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:16.422369003 CET5843853192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:16.544610023 CET53584388.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:16.545898914 CET5125653192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:16.668122053 CET53512568.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:16.669439077 CET6050253192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:16.791626930 CET53605028.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:16.792984009 CET3993153192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:16.915267944 CET53399318.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:16.916317940 CET5133453192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:17.038469076 CET53513348.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:17.039587021 CET4248153192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:17.161851883 CET53424818.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:17.162931919 CET5109253192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:17.285187006 CET53510928.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:17.286403894 CET5585853192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:17.408736944 CET53558588.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:17.409733057 CET5720053192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:17.532253027 CET53572008.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:17.533391953 CET4987353192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:17.655586004 CET53498738.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:19.113440990 CET3721953192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:19.235754967 CET53372198.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:19.237040997 CET3770353192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:19.359668970 CET53377038.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:19.360965967 CET3679853192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:19.483372927 CET53367988.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:19.484468937 CET3443853192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:19.606751919 CET53344388.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:19.607712984 CET3301953192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:19.730971098 CET53330198.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:19.731899977 CET4617153192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:19.854337931 CET53461718.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:19.855360031 CET5949353192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:19.977771044 CET53594938.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:19.978889942 CET5930253192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:20.101464033 CET53593028.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:20.102557898 CET3577653192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:20.225008011 CET53357768.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:20.226082087 CET3291653192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:20.348356962 CET53329168.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:21.759474039 CET4490853192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:21.881608963 CET53449088.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:21.882988930 CET4217053192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:22.005335093 CET53421708.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:22.006409883 CET4685753192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:22.128798008 CET53468578.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:22.129971027 CET3336053192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:22.252405882 CET53333608.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:22.253556967 CET4760453192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:22.376055002 CET53476048.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:22.377171040 CET3822053192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:22.499414921 CET53382208.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:22.500760078 CET3978453192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:22.623027086 CET53397848.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:22.623894930 CET5463953192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:22.746124029 CET53546398.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:22.746918917 CET4027553192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:22.869102955 CET53402758.8.8.8192.168.2.23
                                                    Dec 29, 2024 02:08:22.869915962 CET3602053192.168.2.238.8.8.8
                                                    Dec 29, 2024 02:08:22.992211103 CET53360208.8.8.8192.168.2.23
                                                    TimestampSource IPDest IPChecksumCodeType
                                                    Dec 29, 2024 02:08:02.103182077 CET192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable
                                                    Dec 29, 2024 02:09:22.113806009 CET192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Dec 29, 2024 02:07:52.003340960 CET192.168.2.238.8.8.80xa983Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                    Dec 29, 2024 02:07:52.366692066 CET192.168.2.238.8.8.80x36ddStandard query (0)raw.intenseapi.com. [malformed]256488false
                                                    Dec 29, 2024 02:07:52.490983963 CET192.168.2.238.8.8.80x36ddStandard query (0)raw.intenseapi.com. [malformed]256488false
                                                    Dec 29, 2024 02:07:52.615653992 CET192.168.2.238.8.8.80x36ddStandard query (0)raw.intenseapi.com. [malformed]256488false
                                                    Dec 29, 2024 02:07:52.739094973 CET192.168.2.238.8.8.80x36ddStandard query (0)raw.intenseapi.com. [malformed]256488false
                                                    Dec 29, 2024 02:07:52.862432957 CET192.168.2.238.8.8.80x36ddStandard query (0)raw.intenseapi.com. [malformed]256488false
                                                    Dec 29, 2024 02:07:55.079768896 CET192.168.2.238.8.8.80xbeb2Standard query (0)raw.intenseapi.com. [malformed]256491false
                                                    Dec 29, 2024 02:07:55.203386068 CET192.168.2.238.8.8.80xbeb2Standard query (0)raw.intenseapi.com. [malformed]256491false
                                                    Dec 29, 2024 02:07:55.347310066 CET192.168.2.238.8.8.80xbeb2Standard query (0)raw.intenseapi.com. [malformed]256491false
                                                    Dec 29, 2024 02:07:55.471952915 CET192.168.2.238.8.8.80xbeb2Standard query (0)raw.intenseapi.com. [malformed]256491false
                                                    Dec 29, 2024 02:07:55.597342968 CET192.168.2.238.8.8.80xbeb2Standard query (0)raw.intenseapi.com. [malformed]256491false
                                                    Dec 29, 2024 02:07:58.018668890 CET192.168.2.231.1.1.10x1945Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                    Dec 29, 2024 02:07:58.018723011 CET192.168.2.231.1.1.10xcb71Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                    Dec 29, 2024 02:07:58.074997902 CET192.168.2.238.8.8.80xc4ddStandard query (0)raw.intenseapi.com. [malformed]256494false
                                                    Dec 29, 2024 02:07:58.200011969 CET192.168.2.238.8.8.80xc4ddStandard query (0)raw.intenseapi.com. [malformed]256494false
                                                    Dec 29, 2024 02:07:58.326272964 CET192.168.2.238.8.8.80xc4ddStandard query (0)raw.intenseapi.com. [malformed]256494false
                                                    Dec 29, 2024 02:07:58.453058004 CET192.168.2.238.8.8.80xc4ddStandard query (0)raw.intenseapi.com. [malformed]256494false
                                                    Dec 29, 2024 02:07:58.502979040 CET192.168.2.231.1.1.10x74c1Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                    Dec 29, 2024 02:07:58.577786922 CET192.168.2.238.8.8.80xc4ddStandard query (0)raw.intenseapi.com. [malformed]256494false
                                                    Dec 29, 2024 02:08:00.689454079 CET192.168.2.238.8.8.80x66b4Standard query (0)raw.intenseapi.com. [malformed]256496false
                                                    Dec 29, 2024 02:08:00.813468933 CET192.168.2.238.8.8.80x66b4Standard query (0)raw.intenseapi.com. [malformed]256496false
                                                    Dec 29, 2024 02:08:00.937227011 CET192.168.2.238.8.8.80x66b4Standard query (0)raw.intenseapi.com. [malformed]256496false
                                                    Dec 29, 2024 02:08:01.061590910 CET192.168.2.238.8.8.80x66b4Standard query (0)raw.intenseapi.com. [malformed]256497false
                                                    Dec 29, 2024 02:08:01.185112000 CET192.168.2.238.8.8.80x66b4Standard query (0)raw.intenseapi.com. [malformed]256497false
                                                    Dec 29, 2024 02:08:03.441442013 CET192.168.2.238.8.8.80x4b7bStandard query (0)raw.intenseapi.com. [malformed]256499false
                                                    Dec 29, 2024 02:08:03.564779997 CET192.168.2.238.8.8.80x4b7bStandard query (0)raw.intenseapi.com. [malformed]256499false
                                                    Dec 29, 2024 02:08:03.687625885 CET192.168.2.238.8.8.80x4b7bStandard query (0)raw.intenseapi.com. [malformed]256499false
                                                    Dec 29, 2024 02:08:03.810460091 CET192.168.2.238.8.8.80x4b7bStandard query (0)raw.intenseapi.com. [malformed]256499false
                                                    Dec 29, 2024 02:08:03.933681965 CET192.168.2.238.8.8.80x4b7bStandard query (0)raw.intenseapi.com. [malformed]256499false
                                                    Dec 29, 2024 02:08:06.082403898 CET192.168.2.238.8.8.80x32ccStandard query (0)raw.intenseapi.com. [malformed]256502false
                                                    Dec 29, 2024 02:08:06.205388069 CET192.168.2.238.8.8.80x32ccStandard query (0)raw.intenseapi.com. [malformed]256502false
                                                    Dec 29, 2024 02:08:06.328466892 CET192.168.2.238.8.8.80x32ccStandard query (0)raw.intenseapi.com. [malformed]256502false
                                                    Dec 29, 2024 02:08:06.451474905 CET192.168.2.238.8.8.80x32ccStandard query (0)raw.intenseapi.com. [malformed]256502false
                                                    Dec 29, 2024 02:08:06.574744940 CET192.168.2.238.8.8.80x32ccStandard query (0)raw.intenseapi.com. [malformed]256502false
                                                    Dec 29, 2024 02:08:08.558775902 CET192.168.2.231.1.1.10xef10Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                    Dec 29, 2024 02:08:08.832138062 CET192.168.2.238.8.8.80x8337Standard query (0)raw.intenseapi.com. [malformed]256504false
                                                    Dec 29, 2024 02:08:08.956329107 CET192.168.2.238.8.8.80x8337Standard query (0)raw.intenseapi.com. [malformed]256505false
                                                    Dec 29, 2024 02:08:09.079715014 CET192.168.2.238.8.8.80x8337Standard query (0)raw.intenseapi.com. [malformed]256505false
                                                    Dec 29, 2024 02:08:09.203023911 CET192.168.2.238.8.8.80x8337Standard query (0)raw.intenseapi.com. [malformed]256505false
                                                    Dec 29, 2024 02:08:09.326313972 CET192.168.2.238.8.8.80x8337Standard query (0)raw.intenseapi.com. [malformed]256505false
                                                    Dec 29, 2024 02:08:11.476218939 CET192.168.2.238.8.8.80xd5a5Standard query (0)raw.intenseapi.com. [malformed]256507false
                                                    Dec 29, 2024 02:08:11.600621939 CET192.168.2.238.8.8.80xd5a5Standard query (0)raw.intenseapi.com. [malformed]256507false
                                                    Dec 29, 2024 02:08:11.724052906 CET192.168.2.238.8.8.80xd5a5Standard query (0)raw.intenseapi.com. [malformed]256507false
                                                    Dec 29, 2024 02:08:11.848717928 CET192.168.2.238.8.8.80xd5a5Standard query (0)raw.intenseapi.com. [malformed]256507false
                                                    Dec 29, 2024 02:08:11.972115993 CET192.168.2.238.8.8.80xd5a5Standard query (0)raw.intenseapi.com. [malformed]256508false
                                                    Dec 29, 2024 02:08:14.346698999 CET192.168.2.238.8.8.80xb29bStandard query (0)raw.intenseapi.com. [malformed]256510false
                                                    Dec 29, 2024 02:08:14.470352888 CET192.168.2.238.8.8.80xb29bStandard query (0)raw.intenseapi.com. [malformed]256510false
                                                    Dec 29, 2024 02:08:14.594022036 CET192.168.2.238.8.8.80xb29bStandard query (0)raw.intenseapi.com. [malformed]256510false
                                                    Dec 29, 2024 02:08:14.718276978 CET192.168.2.238.8.8.80xb29bStandard query (0)raw.intenseapi.com. [malformed]256510false
                                                    Dec 29, 2024 02:08:14.842546940 CET192.168.2.238.8.8.80xb29bStandard query (0)raw.intenseapi.com. [malformed]256510false
                                                    Dec 29, 2024 02:08:17.039587021 CET192.168.2.238.8.8.80xd5dStandard query (0)raw.intenseapi.com. [malformed]256257false
                                                    Dec 29, 2024 02:08:17.162931919 CET192.168.2.238.8.8.80xd5dStandard query (0)raw.intenseapi.com. [malformed]256257false
                                                    Dec 29, 2024 02:08:17.286403894 CET192.168.2.238.8.8.80xd5dStandard query (0)raw.intenseapi.com. [malformed]256257false
                                                    Dec 29, 2024 02:08:17.409733057 CET192.168.2.238.8.8.80xd5dStandard query (0)raw.intenseapi.com. [malformed]256257false
                                                    Dec 29, 2024 02:08:17.533391953 CET192.168.2.238.8.8.80xd5dStandard query (0)raw.intenseapi.com. [malformed]256257false
                                                    Dec 29, 2024 02:08:19.731899977 CET192.168.2.238.8.8.80xcb9Standard query (0)raw.intenseapi.com. [malformed]256259false
                                                    Dec 29, 2024 02:08:19.855360031 CET192.168.2.238.8.8.80xcb9Standard query (0)raw.intenseapi.com. [malformed]256259false
                                                    Dec 29, 2024 02:08:19.978889942 CET192.168.2.238.8.8.80xcb9Standard query (0)raw.intenseapi.com. [malformed]256260false
                                                    Dec 29, 2024 02:08:20.102557898 CET192.168.2.238.8.8.80xcb9Standard query (0)raw.intenseapi.com. [malformed]256260false
                                                    Dec 29, 2024 02:08:20.226082087 CET192.168.2.238.8.8.80xcb9Standard query (0)raw.intenseapi.com. [malformed]256260false
                                                    Dec 29, 2024 02:08:22.377171040 CET192.168.2.238.8.8.80x281bStandard query (0)raw.intenseapi.com. [malformed]256262false
                                                    Dec 29, 2024 02:08:22.500760078 CET192.168.2.238.8.8.80x281bStandard query (0)raw.intenseapi.com. [malformed]256262false
                                                    Dec 29, 2024 02:08:22.623894930 CET192.168.2.238.8.8.80x281bStandard query (0)raw.intenseapi.com. [malformed]256262false
                                                    Dec 29, 2024 02:08:22.746918917 CET192.168.2.238.8.8.80x281bStandard query (0)raw.intenseapi.com. [malformed]256262false
                                                    Dec 29, 2024 02:08:22.869915962 CET192.168.2.238.8.8.80x281bStandard query (0)raw.intenseapi.com. [malformed]256262false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Dec 29, 2024 02:07:52.364861012 CET8.8.8.8192.168.2.230xa983No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                    Dec 29, 2024 02:07:58.246850014 CET1.1.1.1192.168.2.230x1945No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                    Dec 29, 2024 02:07:58.246850014 CET1.1.1.1192.168.2.230x1945No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                    • daisy.ubuntu.com
                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    0192.168.2.2353122162.213.35.25443
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-29 01:08:01 UTC307OUTPOST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1
                                                    Host: daisy.ubuntu.com
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    X-Whoopsie-Version: 0.2.69ubuntu0.3
                                                    Content-Length: 164887
                                                    Expect: 100-continue
                                                    2024-12-29 01:08:02 UTC25INHTTP/1.1 100 Continue
                                                    2024-12-29 01:08:02 UTC16384OUTData Raw: 17 84 02 00 02 50 72 6f 63 45 6e 76 69 72 6f 6e 00 4e 00 00 00 50 41 54 48 3d 28 63 75 73 74 6f 6d 2c 20 6e 6f 20 75 73 65 72 29 0a 58 44 47 5f 52 55 4e 54 49 4d 45 5f 44 49 52 3d 3c 73 65 74 3e 0a 4c 41 4e 47 3d 65 6e 5f 55 53 2e 55 54 46 2d 38 0a 53 48 45 4c 4c 3d 2f 62 69 6e 2f 62 61 73 68 00 02 5f 4c 6f 67 69 6e 64 53 65 73 73 69 6f 6e 00 02 00 00 00 35 00 02 44 61 74 65 00 19 00 00 00 54 75 65 20 41 75 67 20 31 37 20 32 30 3a 31 38 3a 30 34 20 32 30 32 31 00 02 53 6f 75 72 63 65 50 61 63 6b 61 67 65 00 0d 00 00 00 6c 69 67 68 74 2d 6c 6f 63 6b 65 72 00 02 50 61 63 6b 61 67 65 41 72 63 68 69 74 65 63 74 75 72 65 00 06 00 00 00 61 6d 64 36 34 00 02 41 72 63 68 69 74 65 63 74 75 72 65 00 06 00 00 00 61 6d 64 36 34 00 02 44 69 73 74 72 6f 52 65 6c 65 61
                                                    Data Ascii: ProcEnvironNPATH=(custom, no user)XDG_RUNTIME_DIR=<set>LANG=en_US.UTF-8SHELL=/bin/bash_LogindSession5DateTue Aug 17 20:18:04 2021SourcePackagelight-lockerPackageArchitectureamd64Architectureamd64DistroRelea
                                                    2024-12-29 01:08:02 UTC16384OUTData Raw: 74 75 34 2e 31 0a 6c 69 62 70 61 6d 2d 72 75 6e 74 69 6d 65 20 31 2e 33 2e 31 2d 35 75 62 75 6e 74 75 34 2e 31 0a 6c 69 62 70 61 6d 2d 73 79 73 74 65 6d 64 20 32 34 35 2e 34 2d 34 75 62 75 6e 74 75 33 2e 31 31 0a 6c 69 62 70 61 6d 30 67 20 31 2e 33 2e 31 2d 35 75 62 75 6e 74 75 34 2e 31 0a 6c 69 62 70 61 6e 67 6f 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 63 61 69 72 6f 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 66 74 32 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 78 66 74 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 70 65 72 2d 75 74 69 6c 73 20 31 2e 31 2e 32 38 0a 6c
                                                    Data Ascii: tu4.1libpam-runtime 1.3.1-5ubuntu4.1libpam-systemd 245.4-4ubuntu3.11libpam0g 1.3.1-5ubuntu4.1libpango-1.0-0 1.44.7-2ubuntu4libpangocairo-1.0-0 1.44.7-2ubuntu4libpangoft2-1.0-0 1.44.7-2ubuntu4libpangoxft-1.0-0 1.44.7-2ubuntu4libpaper-utils 1.1.28l
                                                    2024-12-29 01:08:02 UTC16384OUTData Raw: 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 67 73 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 30 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 31 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 32 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 33 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 34 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 35 20
                                                    Data Ascii: 0x0 0gs 0x0 0k0 0x0 0k1 0x0 0k2 0x0 0k3 0x0 0k4 0x0 0k5
                                                    2024-12-29 01:08:02 UTC16384OUTData Raw: 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 78 63 62 2d 72 65 6e 64 65 72 2e 73 6f 2e 30 2e 30 2e 30 0a 37 66 37 39 31 63 30 37 34 30 30 30 2d 37 66 37 39 31 63 30 37 35 30 30 30 20 2d 2d 2d 70 20 30 30 30 30 63 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 78 63 62 2d 72 65 6e 64 65 72 2e 73 6f 2e 30 2e 30 2e 30 0a 37 66 37 39 31 63 30 37 35 30 30 30 2d 37 66 37 39 31 63 30 37 36 30 30 30 20 72 2d 2d 70 20 30 30 30 30 63 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75
                                                    Data Ascii: /usr/lib/x86_64-linux-gnu/libxcb-render.so.0.0.07f791c074000-7f791c075000 ---p 0000c000 fd:00 806260 /usr/lib/x86_64-linux-gnu/libxcb-render.so.0.0.07f791c075000-7f791c076000 r--p 0000c000 fd:00 806260 /u
                                                    2024-12-29 01:08:02 UTC16384OUTData Raw: 6e 75 78 2d 67 6e 75 2f 6c 69 62 67 64 6b 5f 70 69 78 62 75 66 2d 32 2e 30 2e 73 6f 2e 30 2e 34 30 30 30 2e 30 0a 37 66 37 39 31 63 37 37 33 30 30 30 2d 37 66 37 39 31 63 37 37 34 30 30 30 20 72 77 2d 70 20 30 30 30 32 36 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 67 64 6b 5f 70 69 78 62 75 66 2d 32 2e 30 2e 73 6f 2e 30 2e 34 30 30 30 2e 30 0a 37 66 37 39 31 63 37 37 34 30 30 30 2d 37 66 37 39 31 63 37 37 38 30 30 30 20 72 2d 2d 70 20 30 30 30 30 30 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34
                                                    Data Ascii: nux-gnu/libgdk_pixbuf-2.0.so.0.4000.07f791c773000-7f791c774000 rw-p 00026000 fd:00 806245 /usr/lib/x86_64-linux-gnu/libgdk_pixbuf-2.0.so.0.4000.07f791c774000-7f791c778000 r--p 00000000 fd:00 806268 /usr/lib/x86_64
                                                    2024-12-29 01:08:02 UTC16384OUTData Raw: 20 70 6c 61 74 66 6f 72 6d 20 65 69 73 61 2e 30 3a 20 43 61 6e 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 72 65 73 6f 75 72 63 65 20 66 6f 72 20 45 49 53 41 20 73 6c 6f 74 20 37 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 36 20 67 61 6c 61 73 73 69 61 20 6b 65 72 6e 65 6c 3a 20 70 6c 61 74 66 6f 72 6d 20 65 69 73 61 2e 30 3a 20 43 61 6e 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 72 65 73 6f 75 72 63 65 20 66 6f 72 20 45 49 53 41 20 73 6c 6f 74 20 38 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 36 20 67 61 6c 61 73 73 69 61 20 6b 65 72 6e 65 6c 3a 20 73 64 20 33 32 3a 30 3a 30 3a 30 3a 20 5b 73 64 61 5d 20 41 73 73 75 6d 69 6e 67 20 64 72 69 76 65 20 63 61 63 68 65 3a 20 77 72 69 74 65 20 74 68 72 6f 75 67 68 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 37 20 67
                                                    Data Ascii: platform eisa.0: Cannot allocate resource for EISA slot 7Aug 17 20:24:46 galassia kernel: platform eisa.0: Cannot allocate resource for EISA slot 8Aug 17 20:24:46 galassia kernel: sd 32:0:0:0: [sda] Assuming drive cache: write throughAug 17 20:24:47 g
                                                    2024-12-29 01:08:02 UTC16384OUTData Raw: 35 35 31 5d 3a 20 28 49 49 29 20 4c 6f 61 64 4d 6f 64 75 6c 65 3a 20 22 66 62 64 65 76 68 77 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 34 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 4c 6f 61 64 69 6e 67 20 2f 75 73 72 2f 6c 69 62 2f 78 6f 72 67 2f 6d 6f 64 75 6c 65 73 2f 6c 69 62 66 62 64 65 76 68 77 2e 73 6f 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 34 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 4d 6f 64 75 6c 65 20 66 62 64 65 76 68 77 3a 20 76 65 6e 64 6f 72 3d 22 58 2e 4f 72 67 20 46 6f 75 6e 64 61 74 69 6f 6e 22 0a 41 75 67 20 31 37
                                                    Data Ascii: 551]: (II) LoadModule: "fbdevhw"Aug 17 20:25:04 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) Loading /usr/lib/xorg/modules/libfbdevhw.soAug 17 20:25:04 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) Module fbdevhw: vendor="X.Org Foundation"Aug 17
                                                    2024-12-29 01:08:02 UTC16384OUTData Raw: 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72 65 28 30 29 3a 20 4e 6f 74 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 31 39 32 30 78 31 32 30 30 22 20 28 69 6e 73 75 66 66 69 63 69 65 6e 74 20 6d 65 6d 6f 72 79 20 66 6f 72 20 6d 6f 64 65 29 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72 65 28 30 29 3a 20 4e 6f 74 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 39 36 30 78 36 30 30 22 20 28 62 61 64 20 6d 6f 64 65 20 63 6c 6f 63 6b 2f 69 6e 74 65 72 6c 61 63 65 2f 64 6f 75 62 6c 65 73
                                                    Data Ascii: /lib/gdm3/gdm-x-session[1551]: (II) vmware(0): Not using default mode "1920x1200" (insufficient memory for mode)Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) vmware(0): Not using default mode "960x600" (bad mode clock/interlace/doubles
                                                    2024-12-29 01:08:02 UTC16384OUTData Raw: 20 31 33 33 36 20 31 35 32 30 20 20 38 36 34 20 38 36 35 20 38 36 38 20 38 39 35 20 2d 68 73 79 6e 63 20 2b 76 73 79 6e 63 20 28 35 33 2e 37 20 6b 48 7a 20 64 29 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 76 6d 77 61 72 65 28 30 29 3a 20 20 44 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 31 30 32 34 78 37 36 38 22 3a 20 39 34 2e 35 20 4d 48 7a 2c 20 36 38 2e 37 20 6b 48 7a 2c 20 38 35 2e 30 20 48 7a 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72
                                                    Data Ascii: 1336 1520 864 865 868 895 -hsync +vsync (53.7 kHz d)Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) vmware(0): Default mode "1024x768": 94.5 MHz, 68.7 kHz, 85.0 HzAug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) vmwar
                                                    2024-12-29 01:08:02 UTC16384OUTData Raw: 65 64 20 53 65 74 20 32 20 6b 65 79 62 6f 61 72 64 3a 20 61 6c 77 61 79 73 20 72 65 70 6f 72 74 73 20 63 6f 72 65 20 65 76 65 6e 74 73 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 4f 70 74 69 6f 6e 20 22 44 65 76 69 63 65 22 20 22 2f 64 65 76 2f 69 6e 70 75 74 2f 65 76 65 6e 74 31 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 4f 70 74 69 6f 6e 20 22 5f 73 6f 75 72 63 65 22 20 22 73 65 72 76 65 72 2f 75 64 65 76 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35
                                                    Data Ascii: ed Set 2 keyboard: always reports core eventsAug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) Option "Device" "/dev/input/event1"Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) Option "_source" "server/udev"Aug 17 20:25
                                                    2024-12-29 01:08:03 UTC279INHTTP/1.1 400 Bad Request
                                                    Date: Sun, 29 Dec 2024 01:08:03 GMT
                                                    Server: gunicorn/19.7.1
                                                    X-Daisy-Revision-Number: 979
                                                    X-Oops-Repository-Version: 0.0.0
                                                    Strict-Transport-Security: max-age=2592000
                                                    Connection: close
                                                    Transfer-Encoding: chunked
                                                    17
                                                    Crash already reported.
                                                    0


                                                    System Behavior

                                                    Start time (UTC):01:07:50
                                                    Start date (UTC):29/12/2024
                                                    Path:/tmp/Aqua.arm5.elf
                                                    Arguments:/tmp/Aqua.arm5.elf
                                                    File size:4956856 bytes
                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                    Start time (UTC):01:07:51
                                                    Start date (UTC):29/12/2024
                                                    Path:/tmp/Aqua.arm5.elf
                                                    Arguments:-
                                                    File size:4956856 bytes
                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                    Start time (UTC):01:07:51
                                                    Start date (UTC):29/12/2024
                                                    Path:/tmp/Aqua.arm5.elf
                                                    Arguments:-
                                                    File size:4956856 bytes
                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                    Start time (UTC):01:07:51
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/libexec/gnome-session-binary
                                                    Arguments:-
                                                    File size:334664 bytes
                                                    MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                    Start time (UTC):01:07:51
                                                    Start date (UTC):29/12/2024
                                                    Path:/bin/sh
                                                    Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):01:07:51
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/libexec/gsd-rfkill
                                                    Arguments:/usr/libexec/gsd-rfkill
                                                    File size:51808 bytes
                                                    MD5 hash:88a16a3c0aba1759358c06215ecfb5cc

                                                    Start time (UTC):01:07:52
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/lib/systemd/systemd
                                                    Arguments:-
                                                    File size:1620224 bytes
                                                    MD5 hash:9b2bec7092a40488108543f9334aab75

                                                    Start time (UTC):01:07:52
                                                    Start date (UTC):29/12/2024
                                                    Path:/lib/systemd/systemd-hostnamed
                                                    Arguments:/lib/systemd/systemd-hostnamed
                                                    File size:35040 bytes
                                                    MD5 hash:2cc8a5576629a2d5bd98e49a4b8bef65

                                                    Start time (UTC):01:07:52
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/sbin/gdm3
                                                    Arguments:-
                                                    File size:453296 bytes
                                                    MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                    Start time (UTC):01:07:52
                                                    Start date (UTC):29/12/2024
                                                    Path:/etc/gdm3/PrimeOff/Default
                                                    Arguments:/etc/gdm3/PrimeOff/Default
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):01:07:52
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/sbin/gdm3
                                                    Arguments:-
                                                    File size:453296 bytes
                                                    MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                    Start time (UTC):01:07:52
                                                    Start date (UTC):29/12/2024
                                                    Path:/etc/gdm3/PrimeOff/Default
                                                    Arguments:/etc/gdm3/PrimeOff/Default
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):01:07:53
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/lib/systemd/systemd
                                                    Arguments:-
                                                    File size:1620224 bytes
                                                    MD5 hash:9b2bec7092a40488108543f9334aab75

                                                    Start time (UTC):01:07:53
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/bin/dbus-daemon
                                                    Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                    File size:249032 bytes
                                                    MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                    Start time (UTC):01:07:53
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/lib/systemd/systemd
                                                    Arguments:-
                                                    File size:1620224 bytes
                                                    MD5 hash:9b2bec7092a40488108543f9334aab75

                                                    Start time (UTC):01:07:53
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/sbin/rsyslogd
                                                    Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                    File size:727248 bytes
                                                    MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                    Start time (UTC):01:07:53
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/lib/systemd/systemd
                                                    Arguments:-
                                                    File size:1620224 bytes
                                                    MD5 hash:9b2bec7092a40488108543f9334aab75

                                                    Start time (UTC):01:07:53
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/bin/pulseaudio
                                                    Arguments:/usr/bin/pulseaudio --daemonize=no --log-target=journal
                                                    File size:100832 bytes
                                                    MD5 hash:0c3b4c789d8ffb12b25507f27e14c186

                                                    Start time (UTC):01:07:54
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/libexec/gvfsd-fuse
                                                    Arguments:-
                                                    File size:47632 bytes
                                                    MD5 hash:d18fbf1cbf8eb57b17fac48b7b4be933

                                                    Start time (UTC):01:07:54
                                                    Start date (UTC):29/12/2024
                                                    Path:/bin/fusermount
                                                    Arguments:fusermount -u -q -z -- /run/user/1000/gvfs
                                                    File size:39144 bytes
                                                    MD5 hash:576a1b135c82bdcbc97a91acea900566

                                                    Start time (UTC):01:07:54
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/lib/systemd/systemd
                                                    Arguments:-
                                                    File size:1620224 bytes
                                                    MD5 hash:9b2bec7092a40488108543f9334aab75

                                                    Start time (UTC):01:07:54
                                                    Start date (UTC):29/12/2024
                                                    Path:/lib/systemd/systemd-logind
                                                    Arguments:/lib/systemd/systemd-logind
                                                    File size:268576 bytes
                                                    MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                                                    Start time (UTC):01:07:54
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/lib/systemd/systemd
                                                    Arguments:-
                                                    File size:1620224 bytes
                                                    MD5 hash:9b2bec7092a40488108543f9334aab75

                                                    Start time (UTC):01:07:54
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/libexec/rtkit-daemon
                                                    Arguments:/usr/libexec/rtkit-daemon
                                                    File size:68096 bytes
                                                    MD5 hash:df0cacf1db4ec95ac70f5b6e06b8ffd7

                                                    Start time (UTC):01:07:54
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/sbin/gdm3
                                                    Arguments:-
                                                    File size:453296 bytes
                                                    MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                    Start time (UTC):01:07:54
                                                    Start date (UTC):29/12/2024
                                                    Path:/etc/gdm3/PrimeOff/Default
                                                    Arguments:/etc/gdm3/PrimeOff/Default
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):01:07:54
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/lib/systemd/systemd
                                                    Arguments:-
                                                    File size:1620224 bytes
                                                    MD5 hash:9b2bec7092a40488108543f9334aab75

                                                    Start time (UTC):01:07:54
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/bin/dbus-daemon
                                                    Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                    File size:249032 bytes
                                                    MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                    Start time (UTC):01:07:55
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/lib/systemd/systemd
                                                    Arguments:-
                                                    File size:1620224 bytes
                                                    MD5 hash:9b2bec7092a40488108543f9334aab75

                                                    Start time (UTC):01:07:55
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/sbin/rsyslogd
                                                    Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                    File size:727248 bytes
                                                    MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                    Start time (UTC):01:07:55
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/lib/systemd/systemd
                                                    Arguments:-
                                                    File size:1620224 bytes
                                                    MD5 hash:9b2bec7092a40488108543f9334aab75

                                                    Start time (UTC):01:07:55
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/bin/gpu-manager
                                                    Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                    File size:76616 bytes
                                                    MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                    Start time (UTC):01:07:56
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/bin/gpu-manager
                                                    Arguments:-
                                                    File size:76616 bytes
                                                    MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                    Start time (UTC):01:07:56
                                                    Start date (UTC):29/12/2024
                                                    Path:/bin/sh
                                                    Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):01:07:56
                                                    Start date (UTC):29/12/2024
                                                    Path:/bin/sh
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):01:07:56
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/bin/grep
                                                    Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                    File size:199136 bytes
                                                    MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                    Start time (UTC):01:07:56
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/bin/gpu-manager
                                                    Arguments:-
                                                    File size:76616 bytes
                                                    MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                    Start time (UTC):01:07:56
                                                    Start date (UTC):29/12/2024
                                                    Path:/bin/sh
                                                    Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):01:07:56
                                                    Start date (UTC):29/12/2024
                                                    Path:/bin/sh
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):01:07:56
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/bin/grep
                                                    Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                    File size:199136 bytes
                                                    MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                    Start time (UTC):01:07:56
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/bin/gpu-manager
                                                    Arguments:-
                                                    File size:76616 bytes
                                                    MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                    Start time (UTC):01:07:56
                                                    Start date (UTC):29/12/2024
                                                    Path:/bin/sh
                                                    Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):01:07:56
                                                    Start date (UTC):29/12/2024
                                                    Path:/bin/sh
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):01:07:56
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/bin/grep
                                                    Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                    File size:199136 bytes
                                                    MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                    Start time (UTC):01:07:56
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/bin/gpu-manager
                                                    Arguments:-
                                                    File size:76616 bytes
                                                    MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                    Start time (UTC):01:07:56
                                                    Start date (UTC):29/12/2024
                                                    Path:/bin/sh
                                                    Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):01:07:56
                                                    Start date (UTC):29/12/2024
                                                    Path:/bin/sh
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):01:07:56
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/bin/grep
                                                    Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                    File size:199136 bytes
                                                    MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                    Start time (UTC):01:07:57
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/bin/gpu-manager
                                                    Arguments:-
                                                    File size:76616 bytes
                                                    MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                    Start time (UTC):01:07:57
                                                    Start date (UTC):29/12/2024
                                                    Path:/bin/sh
                                                    Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):01:07:57
                                                    Start date (UTC):29/12/2024
                                                    Path:/bin/sh
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):01:07:57
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/bin/grep
                                                    Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                    File size:199136 bytes
                                                    MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                    Start time (UTC):01:07:57
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/bin/gpu-manager
                                                    Arguments:-
                                                    File size:76616 bytes
                                                    MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                    Start time (UTC):01:07:57
                                                    Start date (UTC):29/12/2024
                                                    Path:/bin/sh
                                                    Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):01:07:57
                                                    Start date (UTC):29/12/2024
                                                    Path:/bin/sh
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):01:07:57
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/bin/grep
                                                    Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                    File size:199136 bytes
                                                    MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                    Start time (UTC):01:07:57
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/bin/gpu-manager
                                                    Arguments:-
                                                    File size:76616 bytes
                                                    MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                    Start time (UTC):01:07:57
                                                    Start date (UTC):29/12/2024
                                                    Path:/bin/sh
                                                    Arguments:sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):01:07:57
                                                    Start date (UTC):29/12/2024
                                                    Path:/bin/sh
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):01:07:57
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/bin/grep
                                                    Arguments:grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                    File size:199136 bytes
                                                    MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                    Start time (UTC):01:07:57
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/bin/gpu-manager
                                                    Arguments:-
                                                    File size:76616 bytes
                                                    MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                    Start time (UTC):01:07:57
                                                    Start date (UTC):29/12/2024
                                                    Path:/bin/sh
                                                    Arguments:sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):01:07:57
                                                    Start date (UTC):29/12/2024
                                                    Path:/bin/sh
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):01:07:57
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/bin/grep
                                                    Arguments:grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                    File size:199136 bytes
                                                    MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                    Start time (UTC):01:07:58
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/lib/systemd/systemd
                                                    Arguments:-
                                                    File size:1620224 bytes
                                                    MD5 hash:9b2bec7092a40488108543f9334aab75

                                                    Start time (UTC):01:07:58
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/share/gdm/generate-config
                                                    Arguments:/usr/share/gdm/generate-config
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):01:07:58
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/share/gdm/generate-config
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):01:07:58
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/bin/pkill
                                                    Arguments:pkill --signal HUP --uid gdm dconf-service
                                                    File size:30968 bytes
                                                    MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                    Start time (UTC):01:08:00
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/lib/systemd/systemd
                                                    Arguments:-
                                                    File size:1620224 bytes
                                                    MD5 hash:9b2bec7092a40488108543f9334aab75

                                                    Start time (UTC):01:08:00
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/lib/gdm3/gdm-wait-for-drm
                                                    Arguments:/usr/lib/gdm3/gdm-wait-for-drm
                                                    File size:14640 bytes
                                                    MD5 hash:82043ba752c6930b4e6aaea2f7747545

                                                    Start time (UTC):01:08:05
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/lib/systemd/systemd
                                                    Arguments:-
                                                    File size:1620224 bytes
                                                    MD5 hash:9b2bec7092a40488108543f9334aab75

                                                    Start time (UTC):01:08:05
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/bin/dbus-daemon
                                                    Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                    File size:249032 bytes
                                                    MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                    Start time (UTC):01:08:05
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/lib/systemd/systemd
                                                    Arguments:-
                                                    File size:1620224 bytes
                                                    MD5 hash:9b2bec7092a40488108543f9334aab75

                                                    Start time (UTC):01:08:05
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/sbin/rsyslogd
                                                    Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                    File size:727248 bytes
                                                    MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                    Start time (UTC):01:08:06
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/lib/systemd/systemd
                                                    Arguments:-
                                                    File size:1620224 bytes
                                                    MD5 hash:9b2bec7092a40488108543f9334aab75

                                                    Start time (UTC):01:08:06
                                                    Start date (UTC):29/12/2024
                                                    Path:/lib/systemd/systemd-logind
                                                    Arguments:/lib/systemd/systemd-logind
                                                    File size:268576 bytes
                                                    MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                                                    Start time (UTC):01:08:10
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/lib/systemd/systemd
                                                    Arguments:-
                                                    File size:1620224 bytes
                                                    MD5 hash:9b2bec7092a40488108543f9334aab75

                                                    Start time (UTC):01:08:10
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/sbin/gdm3
                                                    Arguments:/usr/sbin/gdm3
                                                    File size:453296 bytes
                                                    MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                    Start time (UTC):01:08:11
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/sbin/gdm3
                                                    Arguments:-
                                                    File size:453296 bytes
                                                    MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                    Start time (UTC):01:08:11
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/bin/plymouth
                                                    Arguments:plymouth --ping
                                                    File size:51352 bytes
                                                    MD5 hash:87003efd8dad470042f5e75360a8f49f

                                                    Start time (UTC):01:08:11
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/sbin/gdm3
                                                    Arguments:-
                                                    File size:453296 bytes
                                                    MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                    Start time (UTC):01:08:11
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/lib/gdm3/gdm-session-worker
                                                    Arguments:"gdm-session-worker [pam/gdm-launch-environment]"
                                                    File size:293360 bytes
                                                    MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                    Start time (UTC):01:08:13
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/lib/gdm3/gdm-session-worker
                                                    Arguments:-
                                                    File size:293360 bytes
                                                    MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                    Start time (UTC):01:08:13
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/lib/gdm3/gdm-wayland-session
                                                    Arguments:/usr/lib/gdm3/gdm-wayland-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
                                                    File size:76368 bytes
                                                    MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                    Start time (UTC):01:08:13
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/lib/gdm3/gdm-wayland-session
                                                    Arguments:-
                                                    File size:76368 bytes
                                                    MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                    Start time (UTC):01:08:13
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/bin/dbus-daemon
                                                    Arguments:dbus-daemon --print-address 3 --session
                                                    File size:249032 bytes
                                                    MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                    Start time (UTC):01:08:14
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/bin/dbus-daemon
                                                    Arguments:-
                                                    File size:249032 bytes
                                                    MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                    Start time (UTC):01:08:14
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/bin/dbus-daemon
                                                    Arguments:-
                                                    File size:249032 bytes
                                                    MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                    Start time (UTC):01:08:14
                                                    Start date (UTC):29/12/2024
                                                    Path:/bin/false
                                                    Arguments:/bin/false
                                                    File size:39256 bytes
                                                    MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                    Start time (UTC):01:08:14
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/lib/gdm3/gdm-wayland-session
                                                    Arguments:-
                                                    File size:76368 bytes
                                                    MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                    Start time (UTC):01:08:14
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/bin/dbus-run-session
                                                    Arguments:dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
                                                    File size:14480 bytes
                                                    MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                    Start time (UTC):01:08:14
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/bin/dbus-run-session
                                                    Arguments:-
                                                    File size:14480 bytes
                                                    MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                    Start time (UTC):01:08:14
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/bin/dbus-daemon
                                                    Arguments:dbus-daemon --nofork --print-address 4 --session
                                                    File size:249032 bytes
                                                    MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                    Start time (UTC):01:08:14
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/sbin/gdm3
                                                    Arguments:-
                                                    File size:453296 bytes
                                                    MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                    Start time (UTC):01:08:14
                                                    Start date (UTC):29/12/2024
                                                    Path:/etc/gdm3/PrimeOff/Default
                                                    Arguments:/etc/gdm3/PrimeOff/Default
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):01:08:14
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/sbin/gdm3
                                                    Arguments:-
                                                    File size:453296 bytes
                                                    MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                    Start time (UTC):01:08:14
                                                    Start date (UTC):29/12/2024
                                                    Path:/etc/gdm3/PrimeOff/Default
                                                    Arguments:/etc/gdm3/PrimeOff/Default
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):01:08:11
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/lib/systemd/systemd
                                                    Arguments:-
                                                    File size:1620224 bytes
                                                    MD5 hash:9b2bec7092a40488108543f9334aab75

                                                    Start time (UTC):01:08:11
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/lib/accountsservice/accounts-daemon
                                                    Arguments:/usr/lib/accountsservice/accounts-daemon
                                                    File size:203192 bytes
                                                    MD5 hash:01a899e3fb5e7e434bea1290255a1f30

                                                    Start time (UTC):01:08:11
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/lib/accountsservice/accounts-daemon
                                                    Arguments:-
                                                    File size:203192 bytes
                                                    MD5 hash:01a899e3fb5e7e434bea1290255a1f30

                                                    Start time (UTC):01:08:11
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/share/language-tools/language-validate
                                                    Arguments:/usr/share/language-tools/language-validate en_US.UTF-8
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):01:08:11
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/share/language-tools/language-validate
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):01:08:11
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/share/language-tools/language-options
                                                    Arguments:/usr/share/language-tools/language-options
                                                    File size:3478464 bytes
                                                    MD5 hash:16a21f464119ea7fad1d3660de963637

                                                    Start time (UTC):01:08:11
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/share/language-tools/language-options
                                                    Arguments:-
                                                    File size:3478464 bytes
                                                    MD5 hash:16a21f464119ea7fad1d3660de963637

                                                    Start time (UTC):01:08:11
                                                    Start date (UTC):29/12/2024
                                                    Path:/bin/sh
                                                    Arguments:sh -c "locale -a | grep -F .utf8 "
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):01:08:11
                                                    Start date (UTC):29/12/2024
                                                    Path:/bin/sh
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):01:08:11
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/bin/locale
                                                    Arguments:locale -a
                                                    File size:58944 bytes
                                                    MD5 hash:c72a78792469db86d91369c9057f20d2

                                                    Start time (UTC):01:08:11
                                                    Start date (UTC):29/12/2024
                                                    Path:/bin/sh
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):01:08:11
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/bin/grep
                                                    Arguments:grep -F .utf8
                                                    File size:199136 bytes
                                                    MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                    Start time (UTC):01:08:11
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/lib/systemd/systemd
                                                    Arguments:-
                                                    File size:1620224 bytes
                                                    MD5 hash:9b2bec7092a40488108543f9334aab75

                                                    Start time (UTC):01:08:11
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/lib/policykit-1/polkitd
                                                    Arguments:/usr/lib/policykit-1/polkitd --no-debug
                                                    File size:121504 bytes
                                                    MD5 hash:8efc9b4b5b524210ad2ea1954a9d0e69

                                                    Start time (UTC):01:09:24
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/lib/systemd/systemd
                                                    Arguments:-
                                                    File size:1620224 bytes
                                                    MD5 hash:9b2bec7092a40488108543f9334aab75

                                                    Start time (UTC):01:09:24
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/bin/dbus-daemon
                                                    Arguments:/usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                    File size:249032 bytes
                                                    MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                    Start time (UTC):01:09:24
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/lib/systemd/systemd
                                                    Arguments:-
                                                    File size:1620224 bytes
                                                    MD5 hash:9b2bec7092a40488108543f9334aab75

                                                    Start time (UTC):01:09:24
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/bin/pulseaudio
                                                    Arguments:/usr/bin/pulseaudio --daemonize=no --log-target=journal
                                                    File size:100832 bytes
                                                    MD5 hash:0c3b4c789d8ffb12b25507f27e14c186

                                                    Start time (UTC):01:09:24
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/lib/systemd/systemd
                                                    Arguments:-
                                                    File size:1620224 bytes
                                                    MD5 hash:9b2bec7092a40488108543f9334aab75

                                                    Start time (UTC):01:09:24
                                                    Start date (UTC):29/12/2024
                                                    Path:/usr/libexec/rtkit-daemon
                                                    Arguments:/usr/libexec/rtkit-daemon
                                                    File size:68096 bytes
                                                    MD5 hash:df0cacf1db4ec95ac70f5b6e06b8ffd7