Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Aqua.arm5.elf

Overview

General Information

Sample name:Aqua.arm5.elf
Analysis ID:1582027
MD5:4f1be192cb2790c9a272bc8ae2ed4b79
SHA1:d7c5fc8426775df43d7904f7d8475c9a2f5d6443
SHA256:e2991286f85807cd3f7a227420b2692c4928c06c241656c0454319388522cf65
Tags:elfuser-abuse_ch
Infos:

Detection

Score:76
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Reads system files that contain records of logged in users
Sample deletes itself
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to kill multiple processes (SIGKILL)
Sends malformed DNS queries
Creates hidden files and/or directories
Deletes log files
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "grep" command used to find patterns in files or piped streams
Executes the "kill" or "pkill" command typically used to terminate processes
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Reads CPU information from /sys indicative of miner or evasive malware
Reads system version information
Reads the 'hosts' file potentially containing internal network hosts
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sample tries to set the executable flag
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1582027
Start date and time:2024-12-29 16:22:17 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 16s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Aqua.arm5.elf
Detection:MAL
Classification:mal76.spre.troj.evad.linELF@0/30@20/0
  • Connection to analysis system has been lost, crash info: Unknown
  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
  • VT rate limit hit for: raw.cloudboats.vip
Command:/tmp/Aqua.arm5.elf
PID:6218
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • Aqua.arm5.elf (PID: 6218, Parent: 6133, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/Aqua.arm5.elf
  • sh (PID: 6225, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
  • gsd-rfkill (PID: 6225, Parent: 1477, MD5: 88a16a3c0aba1759358c06215ecfb5cc) Arguments: /usr/libexec/gsd-rfkill
  • systemd New Fork (PID: 6230, Parent: 1)
  • systemd-hostnamed (PID: 6230, Parent: 1, MD5: 2cc8a5576629a2d5bd98e49a4b8bef65) Arguments: /lib/systemd/systemd-hostnamed
  • gdm3 New Fork (PID: 6378, Parent: 1320)
  • Default (PID: 6378, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6382, Parent: 1320)
  • Default (PID: 6382, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6392, Parent: 1320)
  • Default (PID: 6392, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 6399, Parent: 1860)
  • pulseaudio (PID: 6399, Parent: 1860, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • systemd New Fork (PID: 6400, Parent: 1)
  • rsyslogd (PID: 6400, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 6401, Parent: 1)
  • dbus-daemon (PID: 6401, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • fusermount (PID: 6402, Parent: 2038, MD5: 576a1b135c82bdcbc97a91acea900566) Arguments: fusermount -u -q -z -- /run/user/1000/gvfs
  • systemd New Fork (PID: 6414, Parent: 1)
  • rtkit-daemon (PID: 6414, Parent: 1, MD5: df0cacf1db4ec95ac70f5b6e06b8ffd7) Arguments: /usr/libexec/rtkit-daemon
  • systemd New Fork (PID: 6417, Parent: 1)
  • systemd-logind (PID: 6417, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 6477, Parent: 1)
  • rsyslogd (PID: 6477, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 6478, Parent: 1)
  • dbus-daemon (PID: 6478, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6480, Parent: 1)
  • gpu-manager (PID: 6480, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 6485, Parent: 6480, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6486, Parent: 6485)
      • grep (PID: 6486, Parent: 6485, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6487, Parent: 6480, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6488, Parent: 6487)
      • grep (PID: 6488, Parent: 6487, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6489, Parent: 6480, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6490, Parent: 6489)
      • grep (PID: 6490, Parent: 6489, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6491, Parent: 6480, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6492, Parent: 6491)
      • grep (PID: 6492, Parent: 6491, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6495, Parent: 6480, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6498, Parent: 6495)
      • grep (PID: 6498, Parent: 6495, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6500, Parent: 6480, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6502, Parent: 6500)
      • grep (PID: 6502, Parent: 6500, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6503, Parent: 6480, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6504, Parent: 6503)
      • grep (PID: 6504, Parent: 6503, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6506, Parent: 6480, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6507, Parent: 6506)
      • grep (PID: 6507, Parent: 6506, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
  • systemd New Fork (PID: 6493, Parent: 1)
  • agetty (PID: 6493, Parent: 1, MD5: 3a374724ba7e863768139bdd60ca36f7) Arguments: /sbin/agetty -o "-p -- \\u" --noclear tty2 linux
  • systemd New Fork (PID: 6508, Parent: 1)
  • generate-config (PID: 6508, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 6509, Parent: 6508, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 6510, Parent: 1)
  • gdm-wait-for-drm (PID: 6510, Parent: 1, MD5: 82043ba752c6930b4e6aaea2f7747545) Arguments: /usr/lib/gdm3/gdm-wait-for-drm
  • systemd New Fork (PID: 6515, Parent: 1)
  • rsyslogd (PID: 6515, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 6516, Parent: 1)
  • dbus-daemon (PID: 6516, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6517, Parent: 1)
  • agetty (PID: 6517, Parent: 1, MD5: 3a374724ba7e863768139bdd60ca36f7) Arguments: /sbin/agetty -o "-p -- \\u" --noclear tty2 linux
  • systemd New Fork (PID: 6529, Parent: 1)
  • systemd-logind (PID: 6529, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 6587, Parent: 1)
  • gdm3 (PID: 6587, Parent: 1, MD5: 2492e2d8d34f9377e3e530a61a15674f) Arguments: /usr/sbin/gdm3
    • gdm3 New Fork (PID: 6592, Parent: 6587)
    • plymouth (PID: 6592, Parent: 6587, MD5: 87003efd8dad470042f5e75360a8f49f) Arguments: plymouth --ping
    • gdm3 New Fork (PID: 6606, Parent: 6587)
    • gdm-session-worker (PID: 6606, Parent: 6587, MD5: 692243754bd9f38fe9bd7e230b5c060a) Arguments: "gdm-session-worker [pam/gdm-launch-environment]"
      • gdm-wayland-session (PID: 6612, Parent: 6606, MD5: d3def63cf1e83f7fb8a0f13b1744ff7c) Arguments: /usr/lib/gdm3/gdm-wayland-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
        • dbus-daemon (PID: 6614, Parent: 6612, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: dbus-daemon --print-address 3 --session
          • dbus-daemon New Fork (PID: 6616, Parent: 6614)
            • false (PID: 6617, Parent: 6616, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
        • dbus-run-session (PID: 6618, Parent: 6612, MD5: 245f3ef6a268850b33b0225a8753b7f4) Arguments: dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
          • dbus-daemon (PID: 6619, Parent: 6618, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: dbus-daemon --nofork --print-address 4 --session
    • gdm3 New Fork (PID: 6620, Parent: 6587)
    • Default (PID: 6620, Parent: 6587, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
    • gdm3 New Fork (PID: 6621, Parent: 6587)
    • Default (PID: 6621, Parent: 6587, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 6593, Parent: 1)
  • accounts-daemon (PID: 6593, Parent: 1, MD5: 01a899e3fb5e7e434bea1290255a1f30) Arguments: /usr/lib/accountsservice/accounts-daemon
    • language-validate (PID: 6597, Parent: 6593, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/language-tools/language-validate en_US.UTF-8
      • language-options (PID: 6598, Parent: 6597, MD5: 16a21f464119ea7fad1d3660de963637) Arguments: /usr/share/language-tools/language-options
        • sh (PID: 6599, Parent: 6598, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "locale -a | grep -F .utf8 "
          • sh New Fork (PID: 6600, Parent: 6599)
          • locale (PID: 6600, Parent: 6599, MD5: c72a78792469db86d91369c9057f20d2) Arguments: locale -a
          • sh New Fork (PID: 6601, Parent: 6599)
          • grep (PID: 6601, Parent: 6599, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -F .utf8
  • systemd New Fork (PID: 6602, Parent: 1)
  • polkitd (PID: 6602, Parent: 1, MD5: 8efc9b4b5b524210ad2ea1954a9d0e69) Arguments: /usr/lib/policykit-1/polkitd --no-debug
  • systemd New Fork (PID: 6651, Parent: 1860)
  • dbus-daemon (PID: 6651, Parent: 1860, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6654, Parent: 1860)
  • pulseaudio (PID: 6654, Parent: 1860, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • systemd New Fork (PID: 6655, Parent: 1)
  • rtkit-daemon (PID: 6655, Parent: 1, MD5: df0cacf1db4ec95ac70f5b6e06b8ffd7) Arguments: /usr/libexec/rtkit-daemon
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Aqua.arm5.elfAvira: detected
Source: Aqua.arm5.elfVirustotal: Detection: 52%Perma Link
Source: Aqua.arm5.elfReversingLabs: Detection: 50%
Source: /usr/bin/pkill (PID: 6509)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pulseaudio (PID: 6654)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: Aqua.arm5.elfString: EOF/proc//proc/%s/cmdlinerwgetcurlftpechokillbashrebootshutdownhaltpoweroff[locker] killed process: %s ;; pid: %d

Networking

barindex
Source: global trafficDNS traffic detected: malformed DNS query: raw.cloudboats.vip. [malformed]
Source: global trafficTCP traffic: 192.168.2.23:50012 -> 89.190.156.145:7733
Source: global trafficTCP traffic: 192.168.2.23:34790 -> 193.111.248.108:33966
Source: global trafficHTTP traffic detected: POST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1Host: daisy.ubuntu.comAccept: */*Content-Type: application/octet-streamX-Whoopsie-Version: 0.2.69ubuntu0.3Content-Length: 164887Expect: 100-continue
Source: /usr/sbin/rsyslogd (PID: 6400)Reads hosts file: /etc/hostsJump to behavior
Source: /usr/sbin/rsyslogd (PID: 6477)Reads hosts file: /etc/hostsJump to behavior
Source: /usr/sbin/rsyslogd (PID: 6515)Reads hosts file: /etc/hostsJump to behavior
Source: /usr/sbin/gdm3 (PID: 6587)Socket: unknown address familyJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6614)Socket: unknown address familyJump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: global trafficDNS traffic detected: DNS query: raw.cloudboats.vip
Source: global trafficDNS traffic detected: DNS query: raw.cloudboats.vip. [malformed]
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: unknownHTTP traffic detected: POST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1Host: daisy.ubuntu.comAccept: */*Content-Type: application/octet-streamX-Whoopsie-Version: 0.2.69ubuntu0.3Content-Length: 164887Expect: 100-continue
Source: syslog.93.dr, syslog.43.dr, syslog.29.drString found in binary or memory: https://www.rsyslog.com
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53118
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53118 -> 443

System Summary

barindex
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 1638, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 6225, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 658, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 720, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 721, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 772, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 774, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 777, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 785, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 793, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 936, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 1320, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 1344, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 1886, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 1983, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 2048, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 6195, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 6196, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 6397, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 6399, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 6400, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 6401, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 1335, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 1872, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 6474, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 6477, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 6478, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 6493, result: successfulJump to behavior
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 1638, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 6225, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 658, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 720, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 721, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 772, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 774, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 777, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 785, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 793, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 936, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 1320, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 1344, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 1886, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 1983, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 2048, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 6195, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 6196, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 6397, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 6399, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 6400, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 6401, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 1335, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 1872, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 6474, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 6477, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 6478, result: successfulJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)SIGKILL sent: pid: 6493, result: successfulJump to behavior
Source: classification engineClassification label: mal76.spre.troj.evad.linELF@0/30@20/0

Persistence and Installation Behavior

barindex
Source: /usr/bin/dbus-daemon (PID: 6401)File: /proc/6401/mountsJump to behavior
Source: /bin/fusermount (PID: 6402)File: /proc/6402/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6478)File: /proc/6478/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6516)File: /proc/6516/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6614)File: /proc/6614/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6619)File: /proc/6619/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6651)File: /proc/6651/mountsJump to behavior
Source: /usr/libexec/gsd-rfkill (PID: 6225)Directory: <invalid fd (9)>/..Jump to behavior
Source: /usr/libexec/gsd-rfkill (PID: 6225)Directory: <invalid fd (8)>/..Jump to behavior
Source: /lib/systemd/systemd-hostnamed (PID: 6230)Directory: <invalid fd (10)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 6417)Directory: <invalid fd (18)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 6417)Directory: <invalid fd (17)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 6417)File: /run/systemd/seats/.#seat0yL4nmqJump to behavior
Source: /lib/systemd/systemd-logind (PID: 6529)Directory: <invalid fd (18)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 6529)Directory: <invalid fd (17)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 6529)File: /run/systemd/seats/.#seat0WzTeHSJump to behavior
Source: /lib/systemd/systemd-logind (PID: 6529)File: /run/systemd/users/.#127ueliFRJump to behavior
Source: /lib/systemd/systemd-logind (PID: 6529)File: /run/systemd/users/.#127RpkN5QJump to behavior
Source: /lib/systemd/systemd-logind (PID: 6529)File: /run/systemd/seats/.#seat0boHm9UJump to behavior
Source: /lib/systemd/systemd-logind (PID: 6529)File: /run/systemd/users/.#127WIi0rTJump to behavior
Source: /lib/systemd/systemd-logind (PID: 6529)File: /run/systemd/users/.#1271ptRsUJump to behavior
Source: /lib/systemd/systemd-logind (PID: 6529)File: /run/systemd/users/.#127LtJfhSJump to behavior
Source: /lib/systemd/systemd-logind (PID: 6529)File: /run/systemd/users/.#127BFFozUJump to behavior
Source: /usr/lib/gdm3/gdm-wayland-session (PID: 6612)Directory: /var/lib/gdm3/.cacheJump to behavior
Source: /usr/lib/accountsservice/accounts-daemon (PID: 6593)Directory: /var/lib/gdm3/.pam_environmentJump to behavior
Source: /usr/lib/accountsservice/accounts-daemon (PID: 6593)Directory: /root/.cacheJump to behavior
Source: /usr/lib/policykit-1/polkitd (PID: 6602)Directory: /root/.cacheJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/6230/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/6232/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/6232/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/6232/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/6232/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/6474/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/6474/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/6234/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/6234/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/6234/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/6234/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/6233/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/6233/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/6233/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/6233/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/6236/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/6236/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/6236/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/6236/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/6478/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/6478/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/6235/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/6235/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/6235/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/6235/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/6477/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/6477/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/3088/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/3088/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/3088/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/3088/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/230/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/230/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/110/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/110/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/231/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/231/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/111/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/111/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/232/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/232/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/112/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/112/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/233/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/233/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/113/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/113/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/234/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/234/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/1335/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/1335/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/1698/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/114/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/114/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/235/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/235/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/1334/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/1334/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/2302/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/2302/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/2302/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/2302/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/115/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/115/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/236/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/236/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/236/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/236/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/116/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/116/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/237/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/237/statJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/237/cmdlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6222)File opened: /proc/237/statJump to behavior
Source: /usr/bin/gpu-manager (PID: 6485)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 6487)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 6489)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 6491)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 6495)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 6500)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 6503)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 6506)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
Source: /usr/share/language-tools/language-options (PID: 6599)Shell command executed: sh -c "locale -a | grep -F .utf8 "Jump to behavior
Source: /bin/sh (PID: 6486)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /bin/sh (PID: 6488)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
Source: /bin/sh (PID: 6490)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /bin/sh (PID: 6492)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
Source: /bin/sh (PID: 6498)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /bin/sh (PID: 6502)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
Source: /bin/sh (PID: 6504)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /bin/sh (PID: 6507)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
Source: /bin/sh (PID: 6601)Grep executable: /usr/bin/grep -> grep -F .utf8Jump to behavior
Source: /usr/share/gdm/generate-config (PID: 6509)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
Source: /sbin/agetty (PID: 6493)Reads version info: /etc/issueJump to behavior
Source: /sbin/agetty (PID: 6517)Reads version info: /etc/issueJump to behavior
Source: /usr/sbin/gdm3 (PID: 6587)File: /var/run/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
Source: /usr/sbin/gdm3 (PID: 6587)File: /var/log/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
Source: /usr/lib/accountsservice/accounts-daemon (PID: 6593)File: /var/lib/AccountsService/icons (bits: - usr: rx grp: rwx all: rwx)Jump to behavior
Source: /usr/lib/accountsservice/accounts-daemon (PID: 6593)File: /var/lib/AccountsService/users (bits: - usr: - grp: - all: rwx)Jump to behavior
Source: /usr/sbin/rsyslogd (PID: 6400)Log file created: /var/log/kern.log
Source: /usr/sbin/rsyslogd (PID: 6477)Log file created: /var/log/auth.log
Source: /usr/sbin/rsyslogd (PID: 6477)Log file created: /var/log/kern.log
Source: /usr/bin/gpu-manager (PID: 6480)Log file created: /var/log/gpu-manager.logJump to dropped file
Source: /usr/sbin/rsyslogd (PID: 6515)Log file created: /var/log/kern.logJump to dropped file
Source: /usr/sbin/rsyslogd (PID: 6515)Log file created: /var/log/auth.logJump to dropped file

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/Aqua.arm5.elf (PID: 6220)File: /tmp/Aqua.arm5.elfJump to behavior
Source: /usr/bin/gpu-manager (PID: 6480)Truncated file: /var/log/gpu-manager.logJump to behavior
Source: /usr/bin/pkill (PID: 6509)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pulseaudio (PID: 6654)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /tmp/Aqua.arm5.elf (PID: 6218)Queries kernel information via 'uname': Jump to behavior
Source: /lib/systemd/systemd-hostnamed (PID: 6230)Queries kernel information via 'uname': Jump to behavior
Source: /usr/sbin/rsyslogd (PID: 6400)Queries kernel information via 'uname': Jump to behavior
Source: /usr/sbin/rsyslogd (PID: 6477)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/gpu-manager (PID: 6480)Queries kernel information via 'uname': Jump to behavior
Source: /sbin/agetty (PID: 6493)Queries kernel information via 'uname': Jump to behavior
Source: /usr/sbin/rsyslogd (PID: 6515)Queries kernel information via 'uname': Jump to behavior
Source: /sbin/agetty (PID: 6517)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/gdm3/gdm-session-worker (PID: 6606)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/pulseaudio (PID: 6654)Queries kernel information via 'uname': Jump to behavior
Source: syslog.29.drBinary or memory string: Dec 29 09:23:02 galassia kernel: [ 415.286901] Hardware name: VMware, Inc. VMware Virtual Platform/440BX Desktop Reference Platform, BIOS 6.00 12/12/2018
Source: Aqua.arm5.elf, 6218.1.000055a2b8743000.000055a2b8871000.rw-.sdmp, Aqua.arm5.elf, 6222.1.000055a2b8743000.000055a2b8871000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: Aqua.arm5.elf, 6218.1.00007fff90eef000.00007fff90f10000.rw-.sdmp, Aqua.arm5.elf, 6222.1.00007fff90eef000.00007fff90f10000.rw-.sdmpBinary or memory string: cx86_64/usr/bin/qemu-arm/tmp/Aqua.arm5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Aqua.arm5.elf
Source: Aqua.arm5.elf, 6218.1.00007fff90eef000.00007fff90f10000.rw-.sdmpBinary or memory string: /tmp/qemu-open.52VBHo
Source: syslog.29.drBinary or memory string: Dec 29 09:23:02 galassia kernel: [ 415.286881] Modules linked in: monitor(OE) md4 cmac cifs libarc4 fscache libdes vmw_vsock_vmci_transport vsock binfmt_misc dm_multipath scsi_dh_rdac scsi_dh_emc scsi_dh_alua vmw_balloon joydev input_leds serio_raw vmw_vmci sch_fq_codel drm parport_pc ppdev lp parport ip_tables x_tables autofs4 btrfs zstd_compress raid10 raid456 async_raid6_recov async_memcpy async_pq async_xor async_tx xor raid6_pq libcrc32c raid1 raid0 multipath linear crct10dif_pclmul crc32_pclmul ghash_clmulni_intel aesni_intel crypto_simd cryptd glue_helper psmouse ahci mptspi vmxnet3 scsi_transport_spi mptscsih libahci mptbase
Source: Aqua.arm5.elf, 6218.1.000055a2b8743000.000055a2b8871000.rw-.sdmp, Aqua.arm5.elf, 6222.1.000055a2b8743000.000055a2b8871000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: Aqua.arm5.elf, 6218.1.00007fff90eef000.00007fff90f10000.rw-.sdmp, Aqua.arm5.elf, 6222.1.00007fff90eef000.00007fff90f10000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: Aqua.arm5.elf, 6222.1.00007fff90eef000.00007fff90f10000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
Source: Aqua.arm5.elf, 6218.1.00007fff90eef000.00007fff90f10000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.52VBHo:U

Language, Device and Operating System Detection

barindex
Source: /usr/lib/accountsservice/accounts-daemon (PID: 6593)Logged in records file read: /var/log/wtmpJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information2
Scripting
Valid AccountsWindows Management Instrumentation2
Scripting
Path Interception1
File and Directory Permissions Modification
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network Medium1
Service Stop
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Disable or Modify Tools
LSASS Memory1
System Owner/User Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Hidden Files and Directories
Security Account Manager11
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Indicator Removal
NTDS2
System Information Discovery
Distributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
File Deletion
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1582027 Sample: Aqua.arm5.elf Startdate: 29/12/2024 Architecture: LINUX Score: 76 79 raw.cloudboats.vip. [malformed] 2->79 81 raw.cloudboats.vip 193.111.248.108, 33966, 34790, 34824 ASN-QUADRANET-GLOBALUS Russian Federation 2->81 83 6 other IPs or domains 2->83 93 Antivirus / Scanner detection for submitted sample 2->93 95 Multi AV Scanner detection for submitted file 2->95 11 systemd gdm3 2->11         started        13 systemd gpu-manager 2->13         started        15 Aqua.arm5.elf 2->15         started        17 25 other processes 2->17 signatures3 97 Sends malformed DNS queries 79->97 process4 file5 21 gdm3 gdm-session-worker 11->21         started        36 3 other processes 11->36 23 gpu-manager sh 13->23         started        25 gpu-manager sh 13->25         started        27 gpu-manager sh 13->27         started        38 5 other processes 13->38 29 Aqua.arm5.elf 15->29         started        77 /var/log/wtmp, data 17->77 dropped 87 Sample reads /proc/mounts (often used for finding a writable filesystem) 17->87 89 Reads system files that contain records of logged in users 17->89 32 accounts-daemon language-validate 17->32         started        34 generate-config pkill 17->34         started        signatures6 process7 signatures8 40 gdm-session-worker gdm-wayland-session 21->40         started        42 sh grep 23->42         started        44 sh grep 25->44         started        46 sh grep 27->46         started        99 Sample deletes itself 29->99 48 Aqua.arm5.elf 29->48         started        51 language-validate language-options 32->51         started        53 sh grep 38->53         started        55 sh grep 38->55         started        57 3 other processes 38->57 process9 signatures10 59 gdm-wayland-session dbus-run-session 40->59         started        61 gdm-wayland-session dbus-daemon 40->61         started        85 Sample tries to kill multiple processes (SIGKILL) 48->85 64 language-options sh 51->64         started        process11 signatures12 66 dbus-run-session dbus-daemon 59->66         started        101 Sample reads /proc/mounts (often used for finding a writable filesystem) 61->101 69 dbus-daemon 61->69         started        71 sh locale 64->71         started        73 sh grep 64->73         started        process13 signatures14 91 Sample reads /proc/mounts (often used for finding a writable filesystem) 66->91 75 dbus-daemon false 69->75         started        process15
SourceDetectionScannerLabelLink
Aqua.arm5.elf52%VirustotalBrowse
Aqua.arm5.elf50%ReversingLabsLinux.Backdoor.Mirai
Aqua.arm5.elf100%AviraEXP/ELF.Mirai.W
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.24
truefalse
    high
    raw.cloudboats.vip
    193.111.248.108
    truetrue
      unknown
      raw.cloudboats.vip. [malformed]
      unknown
      unknowntrue
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://daisy.ubuntu.com/9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9efalse
          high
          NameSourceMaliciousAntivirus DetectionReputation
          https://www.rsyslog.comsyslog.93.dr, syslog.43.dr, syslog.29.drfalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            162.213.35.25
            unknownUnited States
            41231CANONICAL-ASGBfalse
            193.111.248.108
            raw.cloudboats.vipRussian Federation
            8100ASN-QUADRANET-GLOBALUStrue
            89.190.156.145
            unknownUnited Kingdom
            7489HOSTUS-GLOBAL-ASHostUSHKfalse
            109.202.202.202
            unknownSwitzerland
            13030INIT7CHfalse
            91.189.91.43
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            91.189.91.42
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            162.213.35.25Aqua.arm7.elfGet hashmaliciousMiraiBrowse
              Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                  Aqua.mips.elfGet hashmaliciousUnknownBrowse
                    kqibeps.elfGet hashmaliciousMiraiBrowse
                      wlw68k.elfGet hashmaliciousMiraiBrowse
                        x86_64.elfGet hashmaliciousGafgytBrowse
                          Aqua.m68k.elfGet hashmaliciousUnknownBrowse
                            wiewa64.elfGet hashmaliciousMiraiBrowse
                              wrjkngh4.elfGet hashmaliciousMiraiBrowse
                                193.111.248.108Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                  89.190.156.145Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                    Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                      Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                        Aqua.arm4.elfGet hashmaliciousUnknownBrowse
                                          Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                                            Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                              Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                                Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                                  Aqua.x86_64.elfGet hashmaliciousUnknownBrowse
                                                    Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                      109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                                      • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      daisy.ubuntu.comAqua.x86.elfGet hashmaliciousUnknownBrowse
                                                      • 162.213.35.25
                                                      i.elfGet hashmaliciousUnknownBrowse
                                                      • 162.213.35.24
                                                      tftp.elfGet hashmaliciousUnknownBrowse
                                                      • 162.213.35.25
                                                      Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                      • 162.213.35.24
                                                      m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                      • 162.213.35.24
                                                      mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                      • 162.213.35.25
                                                      mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                      • 162.213.35.24
                                                      i686.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                      • 162.213.35.24
                                                      arm61.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                      • 162.213.35.24
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      HOSTUS-GLOBAL-ASHostUSHKAqua.x86.elfGet hashmaliciousUnknownBrowse
                                                      • 89.190.156.145
                                                      Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                      • 89.190.156.145
                                                      Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                      • 89.190.156.145
                                                      Aqua.arm4.elfGet hashmaliciousUnknownBrowse
                                                      • 89.190.156.145
                                                      Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                                                      • 89.190.156.145
                                                      Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                      • 89.190.156.145
                                                      Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                                      • 89.190.156.145
                                                      Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                                      • 89.190.156.145
                                                      Aqua.x86_64.elfGet hashmaliciousUnknownBrowse
                                                      • 89.190.156.145
                                                      Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                      • 89.190.156.145
                                                      ASN-QUADRANET-GLOBALUSAqua.x86.elfGet hashmaliciousUnknownBrowse
                                                      • 193.111.248.108
                                                      db0fa4b8db0333367e9bda3ab68b8042.sh4.elfGet hashmaliciousMirai, GafgytBrowse
                                                      • 192.161.55.174
                                                      xd.ppc.elfGet hashmaliciousMiraiBrowse
                                                      • 104.200.183.149
                                                      armv4l.elfGet hashmaliciousMiraiBrowse
                                                      • 72.11.146.94
                                                      jklm68k.elfGet hashmaliciousUnknownBrowse
                                                      • 162.220.9.16
                                                      splmpsl.elfGet hashmaliciousUnknownBrowse
                                                      • 104.200.183.167
                                                      arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                      • 104.223.82.214
                                                      nshkarm7.elfGet hashmaliciousMiraiBrowse
                                                      • 154.205.78.194
                                                      sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                      • 154.205.78.167
                                                      nshkmpsl.elfGet hashmaliciousMiraiBrowse
                                                      • 162.220.9.60
                                                      INIT7CHAqua.x86.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      sh4.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      arm.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      mips64.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      arm6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                      • 109.202.202.202
                                                      mips.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      mipsel.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      bot.x86_64.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                      • 109.202.202.202
                                                      CANONICAL-ASGBAqua.x86.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      109.71.252.43-boatnet.m68k-2024-12-28T20_30_38.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      sh4.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      arm5.elfGet hashmaliciousUnknownBrowse
                                                      • 185.125.190.26
                                                      arm.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      x86_64.elfGet hashmaliciousUnknownBrowse
                                                      • 185.125.190.26
                                                      bot.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                      • 185.125.190.26
                                                      armv6l.elfGet hashmaliciousMiraiBrowse
                                                      • 185.125.190.26
                                                      mips64.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      No context
                                                      No context
                                                      Process:/usr/bin/pulseaudio
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):10
                                                      Entropy (8bit):2.9219280948873623
                                                      Encrypted:false
                                                      SSDEEP:3:5bkPn:pkP
                                                      MD5:FF001A15CE15CF062A3704CEA2991B5F
                                                      SHA1:B06F6855F376C3245B82212AC73ADED55DFE5DEF
                                                      SHA-256:C54830B41ECFA1B6FBDC30397188DDA86B7B200E62AEAC21AE694A6192DCC38A
                                                      SHA-512:65EBF7C31F6F65713CE01B38A112E97D0AE64A6BD1DA40CE4C1B998F10CD3912EE1A48BB2B279B24493062118AAB3B8753742E2AF28E56A31A7AAB27DE80E7BF
                                                      Malicious:false
                                                      Reputation:moderate, very likely benign file
                                                      Preview:auto_null.
                                                      Process:/usr/bin/pulseaudio
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):18
                                                      Entropy (8bit):3.4613201402110088
                                                      Encrypted:false
                                                      SSDEEP:3:5bkrIZsXvn:pkckv
                                                      MD5:28FE6435F34B3367707BB1C5D5F6B430
                                                      SHA1:EB8FE2D16BD6BBCCE106C94E4D284543B2573CF6
                                                      SHA-256:721A37C69E555799B41D308849E8F8125441883AB021B723FED90A9B744F36C0
                                                      SHA-512:6B6AB7C0979629D0FEF6BE47C5C6BCC367EDD0AAE3FC973F4DE2FD5F0A819C89E7656DB65D453B1B5398E54012B27EDFE02894AD87A7E0AF3A9C5F2EB24A9919
                                                      Malicious:false
                                                      Reputation:moderate, very likely benign file
                                                      Preview:auto_null.monitor.
                                                      Process:/usr/bin/dbus-daemon
                                                      File Type:very short file (no magic)
                                                      Category:dropped
                                                      Size (bytes):1
                                                      Entropy (8bit):0.0
                                                      Encrypted:false
                                                      SSDEEP:3:V:V
                                                      MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                      SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                      SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                      SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                      Malicious:false
                                                      Reputation:high, very likely benign file
                                                      Preview:0
                                                      Process:/usr/sbin/gdm3
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):5
                                                      Entropy (8bit):2.321928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:sc:sc
                                                      MD5:C35D3422B2C4A5C8B315159E44938ADE
                                                      SHA1:70573B741B3B4FBC2557D62A194FE1E940BF7DB1
                                                      SHA-256:01CBB9AB65D4B0DD531F435D501AAF08AC8A5200A43DBDCD5B2357BC01948BB3
                                                      SHA-512:1DCB9101B62591D4C2F776DC2D1E7C10D7192DEF1C650669990DF69D52C51E63E7CD9F55303CA03E7016B2FE3E6093B1887C74DEBD15DD423450209721D7196C
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:6587.
                                                      Process:/lib/systemd/systemd-logind
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):95
                                                      Entropy (8bit):4.921230646592726
                                                      Encrypted:false
                                                      SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+v:SbFuFyLwH47Pg20ggWv
                                                      MD5:BE58CCABC942125F5E27AF6EB1BA2F88
                                                      SHA1:07C20F55E36EE48869B223B8FC4DBC227C7353AC
                                                      SHA-256:551B1D1C8E5953D5D0CF49C83C1568E2FBEF8BDDB69903B3DA82240B777B4629
                                                      SHA-512:E5A270995FDE80530927E0BACD3BF76EE820C968AABD55D2E34579326F388AFD6DE7FB8C5D54F69D3F6AC30A5B587FD3B0456FC60326E7DF4F45789A900D046C
                                                      Malicious:false
                                                      Reputation:moderate, very likely benign file
                                                      Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.
                                                      Process:/lib/systemd/systemd-logind
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):116
                                                      Entropy (8bit):4.957035419463244
                                                      Encrypted:false
                                                      SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+ugKQ2KwshcXSv:SbFuFyLwH47Pg20ggWunQ2rNXc
                                                      MD5:66D114877B3B4DB3BDD8A3AD4F5E7421
                                                      SHA1:62E0CB0F51E0E3F97BE251CB917968DFF69ED344
                                                      SHA-256:A922628916A7DDBE2BAA33F421C82250527EA3C28E429749353A1C75C0C18860
                                                      SHA-512:5651247FA236DCF020A3C8456E4A9A74A85C5B9B3CCE94A3CF8F85FD4D66465C9F97DF7A1822E6CA4553C02BE149F3021D58DCC0C8CB6DCF37F915BD0A158187
                                                      Malicious:false
                                                      Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.SESSIONS=c1.UIDS=127.
                                                      Process:/lib/systemd/systemd-logind
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):95
                                                      Entropy (8bit):4.921230646592726
                                                      Encrypted:false
                                                      SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+v:SbFuFyLwH47Pg20ggWv
                                                      MD5:BE58CCABC942125F5E27AF6EB1BA2F88
                                                      SHA1:07C20F55E36EE48869B223B8FC4DBC227C7353AC
                                                      SHA-256:551B1D1C8E5953D5D0CF49C83C1568E2FBEF8BDDB69903B3DA82240B777B4629
                                                      SHA-512:E5A270995FDE80530927E0BACD3BF76EE820C968AABD55D2E34579326F388AFD6DE7FB8C5D54F69D3F6AC30A5B587FD3B0456FC60326E7DF4F45789A900D046C
                                                      Malicious:false
                                                      Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.
                                                      Process:/lib/systemd/systemd-logind
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):174
                                                      Entropy (8bit):5.295225271148732
                                                      Encrypted:false
                                                      SSDEEP:3:SbFVVmFyinKMs5BuSgdNR2sKiYiesnAv/XSHxJgAUXEdfWVok5206qodvQX6:SbFuFyL3BVgdL87iesnAiRJgZXEdfWVS
                                                      MD5:F94EDF9F779D8B3A74B5BE58B6409248
                                                      SHA1:075C6E0790A5968C09CDD6590C19B158F005B804
                                                      SHA-256:14AA3A7DB1C10BC53BA5961193F9CEFAF2CE9D3F5781C809666CF9B5D958162D
                                                      SHA-512:B8EB2790BBF306A8F197ABC094D3BEC801FC29E0FBFF13F24A180D82CBEEAEF0CF6AFFD305763EEEFE73F13F8F458BC0947D3D414F8C39596FA59AFF9FDC90B0
                                                      Malicious:false
                                                      Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=no.RUNTIME=/run/user/127.REALTIME=1735485805668663.MONOTONIC=438351857.LAST_SESSION_TIMESTAMP=438456405.
                                                      Process:/lib/systemd/systemd-logind
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):223
                                                      Entropy (8bit):5.479991003962759
                                                      Encrypted:false
                                                      SSDEEP:6:SbFuFyL3BVgdL87ynAir/0Ixff6MxJgZXEdfWVt6CX6:qgFq30dABibBJgpZICX6
                                                      MD5:BAAF7DDBF3C343FE52A53BB71A63B407
                                                      SHA1:78211D76BD65DF27479E5B7796D4220A4B23F0FB
                                                      SHA-256:9A3A0C7C33C77832D2AA9725E8D440433150D1719E915265690A83F99865E8ED
                                                      SHA-512:EC88BE6085A18E3F5A57B1B0A07E11E14C40A78946B0F1E581A13FFA18D0D7D616547530006246C1B9FCA64F54FD351BEC23E61F99FBB31EF27F03ED96F9B14F
                                                      Malicious:false
                                                      Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=yes.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12946.REALTIME=1735485805668663.MONOTONIC=438351857.LAST_SESSION_TIMESTAMP=438456405.
                                                      Process:/lib/systemd/systemd-logind
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):223
                                                      Entropy (8bit):5.479991003962759
                                                      Encrypted:false
                                                      SSDEEP:6:SbFuFyL3BVgdL87ynAir/0Ixff6MxJgZXEdfWVt6CX6:qgFq30dABibBJgpZICX6
                                                      MD5:BAAF7DDBF3C343FE52A53BB71A63B407
                                                      SHA1:78211D76BD65DF27479E5B7796D4220A4B23F0FB
                                                      SHA-256:9A3A0C7C33C77832D2AA9725E8D440433150D1719E915265690A83F99865E8ED
                                                      SHA-512:EC88BE6085A18E3F5A57B1B0A07E11E14C40A78946B0F1E581A13FFA18D0D7D616547530006246C1B9FCA64F54FD351BEC23E61F99FBB31EF27F03ED96F9B14F
                                                      Malicious:false
                                                      Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=yes.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12946.REALTIME=1735485805668663.MONOTONIC=438351857.LAST_SESSION_TIMESTAMP=438456405.
                                                      Process:/lib/systemd/systemd-logind
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):282
                                                      Entropy (8bit):5.300718506370197
                                                      Encrypted:false
                                                      SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0Ixff6fJpJgZXEdfW5Q2thQc2pb02/g2p9rwB:qgFq30VuR8L/ibBcrgpxthQHtPYq9M
                                                      MD5:07E86A03008971DDC042AD2EAA34161F
                                                      SHA1:D298491CC58B68DCFF10029A6ADAB06590981585
                                                      SHA-256:D4062A3857E704343FBC101D8D03ABDE7D599CC2E3FC992A8F27D18362400371
                                                      SHA-512:6460EFFE1EE4645582348EBABABC8EF532D593FD4C08408CEB637931AB5C6324D9A0FF93803D893A91B1A5C0CA705A7866082D5DFCFAC4628C52984B87B38733
                                                      Malicious:false
                                                      Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12884.REALTIME=1735485805668663.MONOTONIC=438351857.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                      Process:/lib/systemd/systemd-logind
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):282
                                                      Entropy (8bit):5.300718506370197
                                                      Encrypted:false
                                                      SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0Ixff6fJpJgZXEdfW5Q2thQc2pb02/g2p9rwB:qgFq30VuR8L/ibBcrgpxthQHtPYq9M
                                                      MD5:07E86A03008971DDC042AD2EAA34161F
                                                      SHA1:D298491CC58B68DCFF10029A6ADAB06590981585
                                                      SHA-256:D4062A3857E704343FBC101D8D03ABDE7D599CC2E3FC992A8F27D18362400371
                                                      SHA-512:6460EFFE1EE4645582348EBABABC8EF532D593FD4C08408CEB637931AB5C6324D9A0FF93803D893A91B1A5C0CA705A7866082D5DFCFAC4628C52984B87B38733
                                                      Malicious:false
                                                      Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12884.REALTIME=1735485805668663.MONOTONIC=438351857.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                      Process:/lib/systemd/systemd-logind
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):188
                                                      Entropy (8bit):4.928997328913428
                                                      Encrypted:false
                                                      SSDEEP:3:SbFVVmFyinKMs5BuSgVuMI2sKiYiesnAv/XS12K2hwEY8mTQ2pJi22sQ2KkmD2pi:SbFuFyL3BVgVuR257iesnAi12thQc2p4
                                                      MD5:065A3AD1A34A9903F536410ECA748105
                                                      SHA1:21CD684DF60D569FA96EEEB66A0819EAC1B2B1A4
                                                      SHA-256:E80554BF0FF4E32C61D4FA3054F8EFB27A26F1C37C91AE4EA94445C400693941
                                                      SHA-512:DB3C42E893640BAEE9F0001BDE6E93ED40CC33198AC2B47328F577D3C71E2C2E986AAAFEF5BD8ADBC639B5C24ADF715D87034AE24B697331FF6FEC5962630064
                                                      Malicious:false
                                                      Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                      Process:/usr/bin/pulseaudio
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):5
                                                      Entropy (8bit):1.9219280948873623
                                                      Encrypted:false
                                                      SSDEEP:3:cv:cv
                                                      MD5:FE93D837F8344E82B97F9511D8177F46
                                                      SHA1:90EE86EA26BE71E924CEB110FE683A1B518A9A2A
                                                      SHA-256:9BF55207E13CAD7C0F9ED70788BEE43760529AEEA3626CBEF2668CDA56DCCC11
                                                      SHA-512:CD9B14D1602D1CC60C4FFCBA1E113DC67F82085D7DC211C5F0120C45355123F8F87CC1765531A21A3D8C96D24693BC2D2AF226108BDAEFBE9A44AB1B099F783D
                                                      Malicious:false
                                                      Preview:6654.
                                                      Process:/sbin/agetty
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):384
                                                      Entropy (8bit):0.6775035134351415
                                                      Encrypted:false
                                                      SSDEEP:3:Rlc1sXlXEWtl/WbMgll:Rlv+yl+l
                                                      MD5:A2DB2C96A33AF875FD006D833172CB9F
                                                      SHA1:85C49960DAE751FA9A1325024B2431FD6C5F9A58
                                                      SHA-256:86F9FD46EB1AE96B79840643D9BB30D289B23B4577C8D12F9E2342B136988BB2
                                                      SHA-512:C8BDE27770C1BADA145564AAA20E9EAAFC6BB60C2A2CDB6784FD47419AF271E6C6A87FF957894F25A8DF5462735B8B207980A32B1B1720DF6209B2DA2CB9478A
                                                      Malicious:false
                                                      Preview:....u...tty2.tty2.......................tty2LOGIN...............................................................................................................................................................................................................................................................................................u...hiqg........................................
                                                      Process:/tmp/Aqua.arm5.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):29
                                                      Entropy (8bit):4.1162646156680225
                                                      Encrypted:false
                                                      SSDEEP:3:Tg0wV8HJN:TguJN
                                                      MD5:4544A7679D740EEB693F73BE3B914EA6
                                                      SHA1:D464EFA50C50C678F92B3527D32F733EE193E9FD
                                                      SHA-256:BF8D67FE4A6830DF4F7C4EFDF835D627B7AC41C686A405ECBEBE1D58FE741A08
                                                      SHA-512:828DBECBB143E5502FE6FE8B1CA67AFE4FAB9DFD02B0C9EEDFB648166A3F5CE4B2BC5927852CDC277B1D25B80431CCB2C637536B17D834AA3DA53B7926330024
                                                      Malicious:false
                                                      Preview:/tmp/Aqua.arm5.elf.nwlrbbmqbh
                                                      Process:/usr/lib/accountsservice/accounts-daemon
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):61
                                                      Entropy (8bit):4.66214589518167
                                                      Encrypted:false
                                                      SSDEEP:3:urzMQvNT+PzKLrAan4R8AKn:gzMQIzKLrAa4M
                                                      MD5:542BA3FB41206AE43928AF1C5E61FEBC
                                                      SHA1:F56F574DAF50D609526B36B5B54FDD59EA4D6A26
                                                      SHA-256:730D9509D4EAA7266829A8F5A8CFEBA6BBDDD5873FC2BD580AD464F4A237E11A
                                                      SHA-512:D774B8F191A5C65228D1B3CA1181701CFCD07A3D91C5571B0DDF32AD3E241C2D7BDFC0697AB97DC10441EF9CDC8AEE5B19BC34E13E5C8B0B91AD06EEF42F5AEA
                                                      Malicious:false
                                                      Preview:[User].XSession=.Icon=/var/lib/gdm3/.face.SystemAccount=true.
                                                      Process:/usr/bin/gpu-manager
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):25
                                                      Entropy (8bit):2.7550849518197795
                                                      Encrypted:false
                                                      SSDEEP:3:JoT/V9fDVbn:M/V3n
                                                      MD5:078760523943E160756979906B85FB5E
                                                      SHA1:0962643266F4C5537F7D125046F28F21D6DD0C89
                                                      SHA-256:048416AC7A9A99690B8B53718CD39F32F637B55CC8DD8E67E58E5AEF060DD41C
                                                      SHA-512:DEFAAE8F8B54C61A716A0B0B4884358FEB8EB44DFEA01AAA5A687FDA7182792B7DEBB34AA840672EB3B40EB59FD0186749E08E47D181786C7FAA8C8F73F0104D
                                                      Malicious:false
                                                      Preview:15ad:0405;0000:00:0f:0;1.
                                                      Process:/usr/sbin/rsyslogd
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):1537
                                                      Entropy (8bit):4.92296459270281
                                                      Encrypted:false
                                                      SSDEEP:24:HZeaLZ4BBGN9O5AvqA2+VhHZX0pYrfVJrkfrCQU:/v7fVaYrrrkfrCn
                                                      MD5:9ED8961C567D16855BBFA2B799CF0B70
                                                      SHA1:73B1E4DE35972529DAF7675BCC3C2153289FFDF4
                                                      SHA-256:09EC9EAD7E185D4619739F8ADEDEED03BAAC9EA987616C739F6D4404179004BF
                                                      SHA-512:7388C2F12E674758A733F2D3F4638DE9FFE523060BFF5CCAF81315E57504E7AECDF59F24D491770C588BEF02857C6E4D26419B08FB14794844EACB3F846A6A4A
                                                      Malicious:false
                                                      Preview:Dec 29 09:23:18 galassia systemd-logind[6529]: Failed to add user by file name 1000, ignoring: Invalid argument.Dec 29 09:23:18 galassia systemd-logind[6529]: Failed to add user by file name 127, ignoring: Invalid argument.Dec 29 09:23:18 galassia systemd-logind[6529]: User enumeration failed: Invalid argument.Dec 29 09:23:18 galassia systemd-logind[6529]: User of session 2 not known..Dec 29 09:23:18 galassia systemd-logind[6529]: User of session c1 not known..Dec 29 09:23:18 galassia systemd-logind[6529]: Session enumeration failed: No such file or directory.Dec 29 09:23:18 galassia systemd-logind[6529]: Watching system buttons on /dev/input/event0 (Power Button).Dec 29 09:23:18 galassia systemd-logind[6529]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard).Dec 29 09:23:18 galassia systemd-logind[6529]: New seat seat0..Dec 29 09:23:25 galassia gdm-launch-environment]: pam_unix(gdm-launch-environment:session): session opened for user gdm by (uid=0).Dec 29 09:
                                                      Process:/usr/bin/gpu-manager
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):1371
                                                      Entropy (8bit):4.8296848499188485
                                                      Encrypted:false
                                                      SSDEEP:24:wPXXX9uV6BNu3WDF3GF3XFFxFFed2uk2HUvJlfWkpPpx7uvvAdow9555cJz:wPXXXe6vejpeC2HUR5WkpPpcvAdow95O
                                                      MD5:3AF77E630DA00B3BE24F4E8AA5D78B13
                                                      SHA1:BCF2D99E002F6DE2413A183227B011CFBEF5673D
                                                      SHA-256:EB1CBBA20845237B4409274D693FEAE13F835274DA3337B7A9D14F4D7FDF9DEA
                                                      SHA-512:8524B1E8A761F962B32F396812099B9B0B2DCF3C9FCA8605424753CFCFF4DC67EDC5EE1D8C91B9C0ED7FAE6BB1E752898B8D514B7C421D1839D6FEDA609C593C
                                                      Malicious:false
                                                      Preview:log_file: /var/log/gpu-manager.log.last_boot_file: /var/lib/ubuntu-drivers-common/last_gfx_boot.new_boot_file: /var/lib/ubuntu-drivers-common/last_gfx_boot.can't access /run/u-d-c-nvidia-was-loaded file.can't get module info via kmodcan't access /opt/amdgpu-pro/bin/amdgpu-pro-px.Looking for nvidia modules in /lib/modules/5.4.0-72-generic/kernel.Looking for nvidia modules in /lib/modules/5.4.0-72-generic/updates/dkms.Looking for amdgpu modules in /lib/modules/5.4.0-72-generic/kernel.Looking for amdgpu modules in /lib/modules/5.4.0-72-generic/updates/dkms.Is nvidia loaded? no.Was nvidia unloaded? no.Is nvidia blacklisted? no.Is intel loaded? no.Is radeon loaded? no.Is radeon blacklisted? no.Is amdgpu loaded? no.Is amdgpu blacklisted? no.Is amdgpu versioned? no.Is amdgpu pro stack? no.Is nouveau loaded? no.Is nouveau blacklisted? no.Is nvidia kernel module available? no.Is amdgpu kernel module available? no.Vendor/Device Id: 15ad:405.BusID "PCI:0@0:15:0".Is boot vga? yes.Error: can't acce
                                                      Process:/usr/sbin/rsyslogd
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):4594
                                                      Entropy (8bit):4.705346206458608
                                                      Encrypted:false
                                                      SSDEEP:48:SYVl2r7x+JSY9kpJH+U7xD/7xcjXl4tW39EEtW5l8etbIJfDz8/9oFw/9v3/9jhq:FmepG0i2Qh1H8EGyTH6v
                                                      MD5:38BFD8726D0BBF860AA423686960FD18
                                                      SHA1:1364DB77CC58FC63C250FB2265BDA28B720160A5
                                                      SHA-256:04FFAE6C4AC9443DFFBF62F7B14BED0F7FF3376C085A81296681F8711A0B5E5C
                                                      SHA-512:F967CF059491963FC9DD9C31DCEC61D562565A230136627DDE915F445CD5D33348794D383DAAB93D3E0BA31B3440F59EAA333DD2BB60FA04833080C2340A97FA
                                                      Malicious:false
                                                      Preview:Dec 29 09:23:15 galassia kernel: [ 427.125755] blocking signal 9: 6222 -> 2048.Dec 29 09:23:15 galassia kernel: [ 428.044408] New task spawned: old: (tgid 6514, tid 6514), new (tgid: 6514, tid: 6518).Dec 29 09:23:15 galassia kernel: [ 428.067214] New task spawned: old: (tgid 6515, tid 6515), new (tgid: 6515, tid: 6519).Dec 29 09:23:15 galassia kernel: [ 428.067905] New task spawned: old: (tgid 6515, tid 6515), new (tgid: 6515, tid: 6520).Dec 29 09:23:16 galassia kernel: [ 428.070592] New task spawned: old: (tgid 6515, tid 6519), new (tgid: 6515, tid: 6521).Dec 29 09:23:17 galassia kernel: [ 429.192711] New task spawned: old: (tgid 6514, tid 6514), new (tgid: 6514, tid: 6526).Dec 29 09:23:20 galassia kernel: [ 430.114807] New task spawned: old: (tgid 6514, tid 6514), new (tgid: 6514, tid: 6586).Dec 29 09:23:21 galassia kernel: [ 433.363349] New task spawned: old: (tgid 6587, tid 6587), new (tgid: 6587, tid: 6590).Dec 29 09:23:21 galassia kernel: [ 433.694291] New task spawned:
                                                      Process:/usr/sbin/rsyslogd
                                                      File Type:ASCII text, with very long lines (317)
                                                      Category:dropped
                                                      Size (bytes):26946
                                                      Entropy (8bit):5.021057648897129
                                                      Encrypted:false
                                                      SSDEEP:768:m+ycdS8tWig3foj31mVh9zyUom9UYKDhtfBnLF0Sewv5NTaM4GcOyAJ7HVFjXpwt:NvYfrCy2MR
                                                      MD5:B41444CF7DEBB2339F245CC0B03FA70E
                                                      SHA1:190A989917EA699319D4EFECD59BD8658F1A5A08
                                                      SHA-256:781FD0C019FAFCD0DF2B77275895CFAF708D028577F74B108A31D26A6479B065
                                                      SHA-512:FC93ADCBC538B6B6DAAB127E1E81F1F72BA29558191E9186129CDEBF6862D3A70FA6BE2FDE0B2B3C6C3282D2068757B104860BCC684EA6C1943E584F358C6309
                                                      Malicious:false
                                                      Preview:Dec 29 09:23:15 galassia systemd[1]: whoopsie.service: Scheduled restart job, restart counter is at 3..Dec 29 09:23:15 galassia systemd[1]: Stopped crash report submission daemon..Dec 29 09:23:15 galassia systemd[1]: Started crash report submission daemon..Dec 29 09:23:15 galassia systemd[1]: rsyslog.service: Main process exited, code=killed, status=9/KILL.Dec 29 09:23:15 galassia systemd[1]: rsyslog.service: Failed with result 'signal'..Dec 29 09:23:15 galassia systemd[1]: rsyslog.service: Scheduled restart job, restart counter is at 3..Dec 29 09:23:15 galassia systemd[1]: Stopped System Logging Service..Dec 29 09:23:15 galassia systemd[1]: Starting System Logging Service....Dec 29 09:23:15 galassia systemd[1]: dbus.service: Main process exited, code=killed, status=9/KILL.Dec 29 09:23:15 galassia systemd[1]: dbus.service: Failed with result 'signal'..Dec 29 09:23:15 galassia systemd[1]: Started D-Bus System Message Bus..Dec 29 09:23:15 galassia systemd[1]: getty@tty2.service: Succeede
                                                      Process:/sbin/agetty
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):384
                                                      Entropy (8bit):0.6775035134351415
                                                      Encrypted:false
                                                      SSDEEP:3:Rlc1sXlXEWtl/WbMgll:Rlv+yl+l
                                                      MD5:A2DB2C96A33AF875FD006D833172CB9F
                                                      SHA1:85C49960DAE751FA9A1325024B2431FD6C5F9A58
                                                      SHA-256:86F9FD46EB1AE96B79840643D9BB30D289B23B4577C8D12F9E2342B136988BB2
                                                      SHA-512:C8BDE27770C1BADA145564AAA20E9EAAFC6BB60C2A2CDB6784FD47419AF271E6C6A87FF957894F25A8DF5462735B8B207980A32B1B1720DF6209B2DA2CB9478A
                                                      Malicious:true
                                                      Preview:....u...tty2.tty2.......................tty2LOGIN...............................................................................................................................................................................................................................................................................................u...hiqg........................................
                                                      File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                      Entropy (8bit):6.052334400992591
                                                      TrID:
                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                      File name:Aqua.arm5.elf
                                                      File size:75'268 bytes
                                                      MD5:4f1be192cb2790c9a272bc8ae2ed4b79
                                                      SHA1:d7c5fc8426775df43d7904f7d8475c9a2f5d6443
                                                      SHA256:e2991286f85807cd3f7a227420b2692c4928c06c241656c0454319388522cf65
                                                      SHA512:0af8a527e472857be69174be2544d328bd5001283a6e6999eaa577ff48bef64429c5b7934f1dbe2a0339d0984721bc5632622f2f4052cbc54a832518e7ae6861
                                                      SSDEEP:1536:8GcEk0+/kGoDDBKhjErbwlONGR5znoyhI6Sim:8GcSRMjEPsRnxC
                                                      TLSH:96733A91FD829613C6D012BBFB5E418D372A13A8D3EE72079E256F20378785B0E77652
                                                      File Content Preview:.ELF...a..........(.........4...t$......4. ...(.......................................... ... ... ..4....&..........Q.td..................................-...L."...vA..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                      ELF header

                                                      Class:ELF32
                                                      Data:2's complement, little endian
                                                      Version:1 (current)
                                                      Machine:ARM
                                                      Version Number:0x1
                                                      Type:EXEC (Executable file)
                                                      OS/ABI:ARM - ABI
                                                      ABI Version:0
                                                      Entry Point Address:0x8190
                                                      Flags:0x2
                                                      ELF Header Size:52
                                                      Program Header Offset:52
                                                      Program Header Size:32
                                                      Number of Program Headers:3
                                                      Section Header Offset:74868
                                                      Section Header Size:40
                                                      Number of Section Headers:10
                                                      Header String Table Index:9
                                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                      NULL0x00x00x00x00x0000
                                                      .initPROGBITS0x80940x940x180x00x6AX004
                                                      .textPROGBITS0x80b00xb00x106100x00x6AX0016
                                                      .finiPROGBITS0x186c00x106c00x140x00x6AX004
                                                      .rodataPROGBITS0x186d40x106d40x18380x00x2A004
                                                      .ctorsPROGBITS0x220000x120000x80x00x3WA004
                                                      .dtorsPROGBITS0x220080x120080x80x00x3WA004
                                                      .dataPROGBITS0x220140x120140x4200x00x3WA004
                                                      .bssNOBITS0x224340x124340x21e00x00x3WA004
                                                      .shstrtabSTRTAB0x00x124340x3e0x00x0001
                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                      LOAD0x00x80000x80000x11f0c0x11f0c6.09020x5R E0x8000.init .text .fini .rodata
                                                      LOAD0x120000x220000x220000x4340x26143.51890x6RW 0x8000.ctors .dtors .data .bss
                                                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Dec 29, 2024 16:23:00.156658888 CET43928443192.168.2.2391.189.91.42
                                                      Dec 29, 2024 16:23:00.157335043 CET500127733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:00.278240919 CET77335001289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:00.278309107 CET500127733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:00.280307055 CET500127733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:00.401181936 CET77335001289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:00.597280025 CET500147733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:00.718883038 CET77335001489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:00.718981981 CET500147733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:00.722147942 CET500147733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:00.823398113 CET3479033966192.168.2.23193.111.248.108
                                                      Dec 29, 2024 16:23:00.843019962 CET77335001489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:00.944369078 CET3396634790193.111.248.108192.168.2.23
                                                      Dec 29, 2024 16:23:00.944458008 CET3479033966192.168.2.23193.111.248.108
                                                      Dec 29, 2024 16:23:00.947458982 CET3479033966192.168.2.23193.111.248.108
                                                      Dec 29, 2024 16:23:01.068373919 CET3396634790193.111.248.108192.168.2.23
                                                      Dec 29, 2024 16:23:01.068445921 CET3479033966192.168.2.23193.111.248.108
                                                      Dec 29, 2024 16:23:01.189491034 CET3396634790193.111.248.108192.168.2.23
                                                      Dec 29, 2024 16:23:01.692728043 CET500187733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:01.813745975 CET77335001889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:01.814003944 CET500187733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:01.821801901 CET500187733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:01.830333948 CET500207733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:01.942639112 CET77335001889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:01.951281071 CET77335002089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:01.951406956 CET500207733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:01.952713013 CET500207733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:01.956851006 CET500227733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:02.075385094 CET77335002089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:02.077697039 CET77335002289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:02.077887058 CET500227733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:02.079227924 CET500227733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:02.083416939 CET500247733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:02.200180054 CET77335002289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:02.204412937 CET77335002489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:02.204508066 CET500247733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:02.207365990 CET500247733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:02.216974020 CET500267733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:02.328351021 CET77335002489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:02.338044882 CET77335002689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:02.338198900 CET500267733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:02.340092897 CET500267733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:02.356650114 CET3396634790193.111.248.108192.168.2.23
                                                      Dec 29, 2024 16:23:02.356723070 CET3479033966192.168.2.23193.111.248.108
                                                      Dec 29, 2024 16:23:02.357008934 CET3479033966192.168.2.23193.111.248.108
                                                      Dec 29, 2024 16:23:02.391134977 CET500287733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:02.462568045 CET77335002689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:02.512033939 CET77335002889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:02.512120962 CET500287733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:02.514466047 CET500287733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:02.519743919 CET500307733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:02.635718107 CET77335002889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:02.640631914 CET77335003089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:02.640712976 CET500307733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:02.643712044 CET500307733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:02.649255037 CET500327733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:02.764728069 CET77335003089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:02.770149946 CET77335003289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:02.770221949 CET500327733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:02.772975922 CET500327733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:02.774698019 CET500347733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:02.893935919 CET77335003289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:02.895616055 CET77335003489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:02.895673037 CET500347733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:02.902111053 CET500347733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:02.910995960 CET500367733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:03.022998095 CET77335003489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:03.031919956 CET77335003689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:03.032126904 CET500367733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:03.073590040 CET500367733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:03.082864046 CET500387733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:03.194587946 CET77335003689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:03.203763962 CET77335003889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:03.203843117 CET500387733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:03.207335949 CET500387733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:03.225244999 CET500427733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:03.328147888 CET77335003889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:03.346227884 CET77335004289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:03.346290112 CET500427733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:03.354885101 CET500427733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:03.365863085 CET500447733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:03.475816965 CET77335004289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:03.486644983 CET77335004489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:03.486705065 CET500447733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:03.488924026 CET500447733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:03.494405031 CET500467733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:03.609678030 CET77335004489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:03.615205050 CET77335004689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:03.615274906 CET500467733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:03.617336988 CET500467733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:03.620409966 CET500487733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:03.738475084 CET77335004689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:03.738548040 CET3482433966192.168.2.23193.111.248.108
                                                      Dec 29, 2024 16:23:03.741779089 CET77335004889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:03.741875887 CET500487733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:03.743851900 CET500487733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:03.748075008 CET500527733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:03.859461069 CET3396634824193.111.248.108192.168.2.23
                                                      Dec 29, 2024 16:23:03.859532118 CET3482433966192.168.2.23193.111.248.108
                                                      Dec 29, 2024 16:23:03.864805937 CET77335004889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:03.868922949 CET77335005289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:03.870448112 CET500527733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:03.904766083 CET3482433966192.168.2.23193.111.248.108
                                                      Dec 29, 2024 16:23:03.915827990 CET500527733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:03.983485937 CET500547733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:04.025732994 CET3396634824193.111.248.108192.168.2.23
                                                      Dec 29, 2024 16:23:04.025825024 CET3482433966192.168.2.23193.111.248.108
                                                      Dec 29, 2024 16:23:04.037560940 CET77335005289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:04.104839087 CET77335005489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:04.106453896 CET500547733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:04.114963055 CET500547733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:04.125291109 CET500567733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:04.146735907 CET3396634824193.111.248.108192.168.2.23
                                                      Dec 29, 2024 16:23:04.235930920 CET77335005489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:04.246256113 CET77335005689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:04.246376038 CET500567733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:04.254106045 CET500567733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:04.265774965 CET500587733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:04.375031948 CET77335005689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:04.386676073 CET77335005889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:04.386835098 CET500587733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:04.390664101 CET500587733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:04.405385971 CET500607733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:04.511579037 CET77335005889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:04.526384115 CET77335006089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:04.526586056 CET500607733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:04.532736063 CET500607733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:04.653918028 CET77335006089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:05.187144995 CET3396634824193.111.248.108192.168.2.23
                                                      Dec 29, 2024 16:23:05.187220097 CET3482433966192.168.2.23193.111.248.108
                                                      Dec 29, 2024 16:23:05.187259912 CET3482433966192.168.2.23193.111.248.108
                                                      Dec 29, 2024 16:23:05.787966967 CET42836443192.168.2.2391.189.91.43
                                                      Dec 29, 2024 16:23:06.692512035 CET3483633966192.168.2.23193.111.248.108
                                                      Dec 29, 2024 16:23:06.813477993 CET3396634836193.111.248.108192.168.2.23
                                                      Dec 29, 2024 16:23:06.813549042 CET3483633966192.168.2.23193.111.248.108
                                                      Dec 29, 2024 16:23:06.816145897 CET3483633966192.168.2.23193.111.248.108
                                                      Dec 29, 2024 16:23:06.937123060 CET3396634836193.111.248.108192.168.2.23
                                                      Dec 29, 2024 16:23:06.937187910 CET3483633966192.168.2.23193.111.248.108
                                                      Dec 29, 2024 16:23:07.058212996 CET3396634836193.111.248.108192.168.2.23
                                                      Dec 29, 2024 16:23:07.071743011 CET4251680192.168.2.23109.202.202.202
                                                      Dec 29, 2024 16:23:07.575942039 CET500647733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:07.697236061 CET77335006489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:07.697365999 CET500647733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:07.700480938 CET500647733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:07.743200064 CET500667733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:07.821341038 CET77335006489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:07.863986969 CET77335006689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:07.864080906 CET500667733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:07.867786884 CET500667733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:07.872519970 CET53118443192.168.2.23162.213.35.25
                                                      Dec 29, 2024 16:23:07.872572899 CET44353118162.213.35.25192.168.2.23
                                                      Dec 29, 2024 16:23:07.872638941 CET53118443192.168.2.23162.213.35.25
                                                      Dec 29, 2024 16:23:07.908487082 CET500707733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:07.988630056 CET77335006689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:08.029484034 CET77335007089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:08.029565096 CET500707733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:08.034008026 CET500707733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:08.069731951 CET500727733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:08.154989004 CET77335007089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:08.190761089 CET77335007289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:08.190911055 CET500727733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:08.195436001 CET500727733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:08.230480909 CET500747733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:08.316431046 CET77335007289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:08.352530956 CET77335007489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:08.352603912 CET500747733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:08.357024908 CET500747733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:08.378973007 CET500767733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:08.478043079 CET77335007489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:08.500036955 CET77335007689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:08.500114918 CET500767733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:08.503989935 CET500767733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:08.512388945 CET500787733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:08.629986048 CET77335007689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:08.639266968 CET77335007889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:08.639327049 CET500787733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:08.643230915 CET500787733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:08.650326014 CET500807733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:08.764058113 CET77335007889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:08.771239996 CET77335008089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:08.771322966 CET500807733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:08.774758101 CET500807733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:08.781734943 CET500827733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:08.895586014 CET77335008089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:08.902667999 CET77335008289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:08.902750015 CET500827733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:08.906065941 CET500827733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:08.912221909 CET500847733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:09.027004004 CET77335008289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:09.033276081 CET77335008489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:09.033329010 CET500847733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:09.038341045 CET500847733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:09.049560070 CET500867733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:09.160021067 CET77335008489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:09.171325922 CET77335008689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:09.171394110 CET500867733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:09.174371004 CET500867733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:09.180160999 CET500887733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:09.295258045 CET77335008689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:09.300967932 CET77335008889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:09.301018000 CET500887733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:09.304416895 CET500887733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:09.311242104 CET500907733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:09.425184965 CET77335008889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:09.432092905 CET77335009089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:09.432172060 CET500907733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:09.435095072 CET500907733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:09.440802097 CET500927733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:09.555911064 CET77335009089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:09.561664104 CET77335009289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:09.561865091 CET500927733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:09.569962978 CET500927733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:09.585367918 CET500947733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:09.690789938 CET77335009289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:09.706201077 CET77335009489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:09.706324100 CET500947733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:09.712038994 CET500947733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:09.722349882 CET500967733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:09.832884073 CET77335009489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:09.843238115 CET77335009689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:09.843338013 CET500967733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:09.850100040 CET500967733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:09.916537046 CET500987733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:09.972115993 CET77335009689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:10.037550926 CET77335009889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:10.037681103 CET500987733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:10.044200897 CET500987733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:10.052288055 CET501007733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:10.165127039 CET77335009889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:10.173186064 CET77335010089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:10.173244953 CET501007733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:10.179133892 CET501007733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:10.198523045 CET501027733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:10.301299095 CET77335010089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:10.319988012 CET77335010289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:10.320044041 CET501027733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:10.326170921 CET501027733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:10.334714890 CET501047733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:10.447077990 CET77335010289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:10.455643892 CET77335010489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:10.455693007 CET501047733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:10.458920002 CET501047733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:10.467416048 CET501067733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:10.511845112 CET53118443192.168.2.23162.213.35.25
                                                      Dec 29, 2024 16:23:10.511869907 CET44353118162.213.35.25192.168.2.23
                                                      Dec 29, 2024 16:23:10.579684019 CET77335010489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:10.588247061 CET77335010689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:10.588319063 CET501067733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:10.589870930 CET501067733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:10.593571901 CET501087733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:10.710763931 CET77335010689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:10.714835882 CET77335010889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:10.714916945 CET501087733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:10.716324091 CET501087733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:10.718684912 CET501107733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:10.837107897 CET77335010889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:10.839411974 CET77335011089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:10.839715004 CET501107733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:10.840904951 CET501107733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:10.845746040 CET501127733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:10.961811066 CET77335011089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:10.966706991 CET77335011289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:10.966768980 CET501127733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:10.968158007 CET501127733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:10.970431089 CET501147733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:11.088974953 CET77335011289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:11.091257095 CET77335011489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:11.091351986 CET501147733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:11.093465090 CET501147733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:11.098041058 CET501167733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:11.214648008 CET77335011489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:11.219362020 CET77335011689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:11.219492912 CET501167733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:11.220380068 CET501167733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:11.222089052 CET501187733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:11.341507912 CET77335011689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:11.343044043 CET77335011889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:11.343231916 CET501187733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:11.344187021 CET501187733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:11.345475912 CET501207733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:11.465022087 CET77335011889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:11.466564894 CET77335012089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:11.466861010 CET501207733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:11.469217062 CET501207733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:11.471254110 CET501227733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:11.590049028 CET77335012089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:11.592092991 CET77335012289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:11.592297077 CET501227733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:11.593544006 CET501227733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:11.595773935 CET501247733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:11.714449883 CET77335012289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:11.716605902 CET77335012489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:11.716723919 CET501247733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:11.718110085 CET501247733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:11.721187115 CET501267733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:11.805506945 CET44353118162.213.35.25192.168.2.23
                                                      Dec 29, 2024 16:23:11.806011915 CET53118443192.168.2.23162.213.35.25
                                                      Dec 29, 2024 16:23:11.806011915 CET53118443192.168.2.23162.213.35.25
                                                      Dec 29, 2024 16:23:11.806039095 CET44353118162.213.35.25192.168.2.23
                                                      Dec 29, 2024 16:23:11.806459904 CET53118443192.168.2.23162.213.35.25
                                                      Dec 29, 2024 16:23:11.806472063 CET44353118162.213.35.25192.168.2.23
                                                      Dec 29, 2024 16:23:11.806540966 CET44353118162.213.35.25192.168.2.23
                                                      Dec 29, 2024 16:23:11.806688070 CET53118443192.168.2.23162.213.35.25
                                                      Dec 29, 2024 16:23:11.806688070 CET53118443192.168.2.23162.213.35.25
                                                      Dec 29, 2024 16:23:11.806694031 CET44353118162.213.35.25192.168.2.23
                                                      Dec 29, 2024 16:23:11.806751966 CET53118443192.168.2.23162.213.35.25
                                                      Dec 29, 2024 16:23:11.839006901 CET77335012489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:11.842031956 CET77335012689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:11.842154026 CET501267733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:11.843645096 CET501267733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:11.845710039 CET501287733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:11.847369909 CET44353118162.213.35.25192.168.2.23
                                                      Dec 29, 2024 16:23:11.964845896 CET77335012689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:11.966782093 CET77335012889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:11.966850996 CET501287733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:11.969373941 CET501287733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:11.975195885 CET501307733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:12.090250015 CET77335012889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:12.096009016 CET77335013089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:12.096107006 CET501307733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:12.097264051 CET501307733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:12.104458094 CET501327733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:12.218187094 CET77335013089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:12.225220919 CET77335013289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:12.225292921 CET501327733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:12.226598978 CET501327733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:12.243437052 CET501347733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:12.347424030 CET77335013289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:12.364459038 CET77335013489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:12.364665031 CET501347733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:12.365873098 CET501347733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:12.368577003 CET501367733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:12.372050047 CET44353118162.213.35.25192.168.2.23
                                                      Dec 29, 2024 16:23:12.372220993 CET53118443192.168.2.23162.213.35.25
                                                      Dec 29, 2024 16:23:12.372220993 CET53118443192.168.2.23162.213.35.25
                                                      Dec 29, 2024 16:23:12.372220993 CET53118443192.168.2.23162.213.35.25
                                                      Dec 29, 2024 16:23:12.372251987 CET44353118162.213.35.25192.168.2.23
                                                      Dec 29, 2024 16:23:12.372268915 CET44353118162.213.35.25192.168.2.23
                                                      Dec 29, 2024 16:23:12.372270107 CET53118443192.168.2.23162.213.35.25
                                                      Dec 29, 2024 16:23:12.372277021 CET44353118162.213.35.25192.168.2.23
                                                      Dec 29, 2024 16:23:12.372315884 CET53118443192.168.2.23162.213.35.25
                                                      Dec 29, 2024 16:23:12.372315884 CET53118443192.168.2.23162.213.35.25
                                                      Dec 29, 2024 16:23:12.372315884 CET53118443192.168.2.23162.213.35.25
                                                      Dec 29, 2024 16:23:12.372315884 CET53118443192.168.2.23162.213.35.25
                                                      Dec 29, 2024 16:23:12.372324944 CET44353118162.213.35.25192.168.2.23
                                                      Dec 29, 2024 16:23:12.372339010 CET44353118162.213.35.25192.168.2.23
                                                      Dec 29, 2024 16:23:12.372350931 CET44353118162.213.35.25192.168.2.23
                                                      Dec 29, 2024 16:23:12.372354984 CET53118443192.168.2.23162.213.35.25
                                                      Dec 29, 2024 16:23:12.372361898 CET44353118162.213.35.25192.168.2.23
                                                      Dec 29, 2024 16:23:12.372376919 CET53118443192.168.2.23162.213.35.25
                                                      Dec 29, 2024 16:23:12.372376919 CET53118443192.168.2.23162.213.35.25
                                                      Dec 29, 2024 16:23:12.372381926 CET44353118162.213.35.25192.168.2.23
                                                      Dec 29, 2024 16:23:12.372389078 CET44353118162.213.35.25192.168.2.23
                                                      Dec 29, 2024 16:23:12.372441053 CET53118443192.168.2.23162.213.35.25
                                                      Dec 29, 2024 16:23:12.372441053 CET53118443192.168.2.23162.213.35.25
                                                      Dec 29, 2024 16:23:12.372451067 CET44353118162.213.35.25192.168.2.23
                                                      Dec 29, 2024 16:23:12.372456074 CET44353118162.213.35.25192.168.2.23
                                                      Dec 29, 2024 16:23:12.372474909 CET53118443192.168.2.23162.213.35.25
                                                      Dec 29, 2024 16:23:12.372481108 CET44353118162.213.35.25192.168.2.23
                                                      Dec 29, 2024 16:23:12.372498035 CET53118443192.168.2.23162.213.35.25
                                                      Dec 29, 2024 16:23:12.372498035 CET53118443192.168.2.23162.213.35.25
                                                      Dec 29, 2024 16:23:12.372518063 CET53118443192.168.2.23162.213.35.25
                                                      Dec 29, 2024 16:23:12.372518063 CET53118443192.168.2.23162.213.35.25
                                                      Dec 29, 2024 16:23:12.372539043 CET53118443192.168.2.23162.213.35.25
                                                      Dec 29, 2024 16:23:12.372539043 CET53118443192.168.2.23162.213.35.25
                                                      Dec 29, 2024 16:23:12.372541904 CET44353118162.213.35.25192.168.2.23
                                                      Dec 29, 2024 16:23:12.372556925 CET44353118162.213.35.25192.168.2.23
                                                      Dec 29, 2024 16:23:12.372605085 CET53118443192.168.2.23162.213.35.25
                                                      Dec 29, 2024 16:23:12.372605085 CET53118443192.168.2.23162.213.35.25
                                                      Dec 29, 2024 16:23:12.372620106 CET44353118162.213.35.25192.168.2.23
                                                      Dec 29, 2024 16:23:12.372625113 CET53118443192.168.2.23162.213.35.25
                                                      Dec 29, 2024 16:23:12.372637987 CET44353118162.213.35.25192.168.2.23
                                                      Dec 29, 2024 16:23:12.372704983 CET53118443192.168.2.23162.213.35.25
                                                      Dec 29, 2024 16:23:12.372704983 CET53118443192.168.2.23162.213.35.25
                                                      Dec 29, 2024 16:23:12.372723103 CET44353118162.213.35.25192.168.2.23
                                                      Dec 29, 2024 16:23:12.372731924 CET44353118162.213.35.25192.168.2.23
                                                      Dec 29, 2024 16:23:12.486757040 CET77335013489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:12.489362001 CET77335013689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:12.489500046 CET501367733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:12.490411043 CET501367733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:12.493295908 CET501387733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:12.611148119 CET77335013689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:12.614052057 CET77335013889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:12.614348888 CET501387733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:12.615199089 CET501387733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:12.616507053 CET501407733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:12.737029076 CET77335013889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:12.737240076 CET77335014089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:12.737332106 CET501407733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:12.738246918 CET501407733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:12.740535975 CET501427733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:12.859574080 CET77335014089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:12.861279011 CET77335014289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:12.861356020 CET501427733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:12.862356901 CET501427733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:12.864181042 CET501447733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:12.983079910 CET77335014289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:12.984889984 CET77335014489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:12.985002995 CET501447733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:12.986100912 CET501447733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:12.988435030 CET501467733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:13.107009888 CET77335014489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:13.109175920 CET77335014689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:13.109273911 CET501467733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:13.110357046 CET501467733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:13.111908913 CET501487733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:13.231741905 CET77335014689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:13.233522892 CET77335014889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:13.233773947 CET501487733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:13.234941959 CET501487733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:13.236412048 CET501507733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:13.355750084 CET77335014889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:13.357218027 CET77335015089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:13.357364893 CET501507733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:13.358855009 CET501507733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:13.360425949 CET501527733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:13.367208004 CET44353118162.213.35.25192.168.2.23
                                                      Dec 29, 2024 16:23:13.367266893 CET53118443192.168.2.23162.213.35.25
                                                      Dec 29, 2024 16:23:13.367284060 CET44353118162.213.35.25192.168.2.23
                                                      Dec 29, 2024 16:23:13.367306948 CET44353118162.213.35.25192.168.2.23
                                                      Dec 29, 2024 16:23:13.367333889 CET53118443192.168.2.23162.213.35.25
                                                      Dec 29, 2024 16:23:13.367397070 CET53118443192.168.2.23162.213.35.25
                                                      Dec 29, 2024 16:23:13.367413998 CET44353118162.213.35.25192.168.2.23
                                                      Dec 29, 2024 16:23:13.479669094 CET77335015089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:13.481230021 CET77335015289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:13.481287003 CET501527733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:13.482786894 CET501527733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:13.485373020 CET501547733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:13.603543043 CET77335015289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:13.606111050 CET77335015489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:13.606163025 CET501547733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:13.608140945 CET501547733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:13.612191916 CET501567733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:13.728971958 CET77335015489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:13.733099937 CET77335015689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:13.733165979 CET501567733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:13.734663010 CET501567733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:13.756830931 CET501587733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:13.855480909 CET77335015689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:13.877918005 CET77335015889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:13.878077030 CET501587733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:13.884543896 CET501587733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:13.893322945 CET501607733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:14.005749941 CET77335015889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:14.014492035 CET77335016089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:14.014573097 CET501607733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:14.016107082 CET501607733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:14.018480062 CET501627733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:14.136898994 CET77335016089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:14.139301062 CET77335016289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:14.139359951 CET501627733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:14.140796900 CET501627733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:14.143901110 CET501647733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:14.262197971 CET77335016289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:14.264786005 CET77335016489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:14.264867067 CET501647733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:14.266618967 CET501647733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:14.269006968 CET501667733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:14.387370110 CET77335016489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:14.389812946 CET77335016689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:14.389890909 CET501667733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:14.391330957 CET501667733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:14.393594980 CET501687733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:14.512087107 CET77335016689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:14.514353037 CET77335016889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:14.514870882 CET501687733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:14.519118071 CET501687733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:14.529272079 CET501707733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:14.640270948 CET77335016889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:14.650077105 CET77335017089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:14.650188923 CET501707733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:14.651329994 CET501707733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:14.653659105 CET501727733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:14.772150040 CET77335017089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:14.774512053 CET77335017289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:14.774610043 CET501727733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:14.776209116 CET501727733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:14.779150009 CET501747733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:14.897011042 CET77335017289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:14.899924040 CET77335017489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:14.900007010 CET501747733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:14.901845932 CET501747733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:14.905591965 CET501767733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:15.022619963 CET77335017489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:15.026385069 CET77335017689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:15.026931047 CET501767733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:15.031178951 CET501767733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:15.043234110 CET501787733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:15.151947975 CET77335017689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:15.164082050 CET77335017889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:15.164237022 CET501787733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:15.168575048 CET501787733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:15.178507090 CET501807733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:15.289395094 CET77335017889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:15.299448967 CET77335018089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:15.299597979 CET501807733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:15.301985025 CET501807733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:15.305000067 CET501827733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:15.422781944 CET77335018089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:15.425781012 CET77335018289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:15.426536083 CET501827733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:15.430116892 CET501827733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:15.433057070 CET501847733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:15.550883055 CET77335018289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:15.553839922 CET77335018489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:15.553998947 CET501847733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:15.555512905 CET501847733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:15.557879925 CET501867733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:15.676254034 CET77335018489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:15.678664923 CET77335018689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:15.678790092 CET501867733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:15.680587053 CET501867733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:15.682523966 CET501887733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:15.801382065 CET77335018689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:15.803251028 CET77335018889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:15.803417921 CET501887733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:15.804804087 CET501887733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:15.820348024 CET501907733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:15.925611973 CET77335018889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:15.941221952 CET77335019089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:15.941392899 CET501907733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:15.942882061 CET501907733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:16.063678980 CET77335019089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:16.065053940 CET501927733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:16.186249971 CET77335019289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:16.186394930 CET501927733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:16.188460112 CET501927733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:16.205266953 CET501947733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:16.309418917 CET77335019289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:16.326175928 CET77335019489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:16.326241970 CET501947733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:16.328805923 CET501947733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:16.350873947 CET501967733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:16.449599981 CET77335019489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:16.471839905 CET77335019689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:16.472234964 CET501967733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:16.476818085 CET501967733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:16.503817081 CET501987733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:16.597671032 CET77335019689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:16.624753952 CET77335019889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:16.624830961 CET501987733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:16.628562927 CET501987733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:16.749732018 CET77335019889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.385025978 CET500127733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.505964041 CET77335001289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.680773973 CET501987733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.680773973 CET501967733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.680799007 CET501927733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.680799007 CET501947733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.680824995 CET501827733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.680846930 CET501787733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.680846930 CET501767733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.680869102 CET501907733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.680869102 CET501887733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.680869102 CET501727733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.680869102 CET501747733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.680890083 CET501807733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.680917025 CET501667733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.680917025 CET501647733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.680921078 CET501627733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.680921078 CET501607733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.680944920 CET501587733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.680944920 CET501567733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.680948019 CET501547733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.680964947 CET501487733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.680964947 CET501507733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.680969954 CET501527733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.680984020 CET501467733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.680984020 CET501447733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.680995941 CET501407733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.680995941 CET501427733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681020975 CET501387733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681020975 CET501367733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681035042 CET501327733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681035042 CET501347733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681035995 CET501307733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681067944 CET501287733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681086063 CET501247733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681086063 CET501267733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681113005 CET501167733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681113005 CET501187733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681123972 CET501147733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681138039 CET501107733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681138992 CET501127733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681145906 CET501867733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681145906 CET501847733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681145906 CET501707733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681145906 CET501687733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681145906 CET501227733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681145906 CET501207733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681158066 CET501087733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681164026 CET501047733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681164026 CET501067733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681166887 CET501027733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681183100 CET501007733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681265116 CET500987733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681265116 CET500967733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681296110 CET500867733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681314945 CET500847733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681315899 CET500907733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681315899 CET500887733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681320906 CET500947733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681320906 CET500927733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681337118 CET500747733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681338072 CET500827733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681338072 CET500807733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681338072 CET500787733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681338072 CET500767733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681359053 CET500667733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681359053 CET500647733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681372881 CET500587733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681379080 CET500607733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681384087 CET500707733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681396008 CET500567733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681399107 CET500547733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681399107 CET500527733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681413889 CET500487733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681415081 CET500467733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681421995 CET500447733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681432962 CET500387733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681443930 CET500367733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681451082 CET500347733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681461096 CET500327733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681473970 CET500307733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681473970 CET500267733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681473970 CET500287733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681519985 CET500247733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681531906 CET500147733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681560993 CET500127733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681845903 CET500427733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681849957 CET500727733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681849957 CET500187733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681852102 CET500207733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.681852102 CET500227733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:17.842899084 CET77335008489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.842909098 CET77335008689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.842931032 CET77335009689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.842936993 CET77335009889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.842947960 CET77335010089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.842955112 CET77335012089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.842966080 CET77335012289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.842972994 CET77335016889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.842984915 CET77335017089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.842989922 CET77335010289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843000889 CET77335010689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843019009 CET77335010489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843024015 CET77335018489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843034029 CET77335018689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843041897 CET77335010889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843058109 CET77335011089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843070030 CET77335011289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843075991 CET77335011489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843087912 CET77335011889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843094110 CET77335011689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843175888 CET77335012689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843180895 CET77335012489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843193054 CET77335012889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843202114 CET77335013489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843204021 CET77335013289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843215942 CET77335013089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843223095 CET77335013689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843235970 CET77335013889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843241930 CET77335014289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843255997 CET77335014089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843262911 CET77335014489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843269110 CET77335014689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843281031 CET77335015289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843286037 CET77335015089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843296051 CET77335014889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843302011 CET77335015689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843328953 CET77335015489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843334913 CET77335015889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843347073 CET77335016089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843353033 CET77335016289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843365908 CET77335016489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843378067 CET77335016689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843384027 CET77335018089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843414068 CET77335017489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843420029 CET77335017289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843431950 CET77335018889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843439102 CET77335019089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843445063 CET77335017689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843451977 CET77335017889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843463898 CET77335018289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843468904 CET77335019489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843485117 CET77335019289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843491077 CET77335019689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.843497992 CET77335019889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.846733093 CET77335002289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.846740961 CET77335002089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.846748114 CET77335001889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.846771955 CET77335007289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.846782923 CET77335004289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.846791029 CET77335001289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.846822023 CET77335001489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.846827030 CET77335002489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.846837997 CET77335002889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.846843958 CET77335003089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.846863031 CET77335002689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.846868992 CET77335003289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.846893072 CET77335003489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.846898079 CET77335003689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.846908092 CET77335003889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.846914053 CET77335004489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.846951962 CET77335004689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.846956968 CET77335004889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.846971035 CET77335005289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.846977949 CET77335005489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.846988916 CET77335005689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.847075939 CET77335007089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.847080946 CET77335006089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.847091913 CET77335005889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.847098112 CET77335006489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.847109079 CET77335006689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.847115993 CET77335007689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.847126961 CET77335008089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.847132921 CET77335007889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.847143888 CET77335008289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.847150087 CET77335007489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.847161055 CET77335009289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.847167015 CET77335009489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.847177982 CET77335008889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:17.847183943 CET77335009089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:21.657777071 CET43928443192.168.2.2391.189.91.42
                                                      Dec 29, 2024 16:23:22.291495085 CET77335001289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:22.291589022 CET500127733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:22.638676882 CET77335001489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:22.638735056 CET500147733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:23.732547998 CET77335001889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:23.732628107 CET500187733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:23.888751030 CET77335002089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:23.889089108 CET500207733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:24.022830963 CET77335002289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:24.022942066 CET500227733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:24.147713900 CET77335002489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:24.147773027 CET500247733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:24.304117918 CET77335002689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:24.304267883 CET500267733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:24.475982904 CET77335002889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:24.476062059 CET500287733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:24.585803032 CET77335003089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:24.585870981 CET500307733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:24.741652966 CET77335003289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:24.741723061 CET500327733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:24.794807911 CET77335003489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:24.794877052 CET500347733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:24.975986004 CET77335003689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:24.976087093 CET500367733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:25.154690981 CET77335003889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:25.154746056 CET500387733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:25.310762882 CET77335004289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:25.310870886 CET500427733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:25.444763899 CET77335004489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:25.444816113 CET500447733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:25.554147005 CET77335004689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:25.554209948 CET500467733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:25.685600042 CET77335004889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:25.685663939 CET500487733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:25.810431957 CET77335005289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:25.810496092 CET500527733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:26.069638014 CET77335005489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:26.069698095 CET500547733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:26.138623953 CET77335005689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:26.138665915 CET500567733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:26.341892958 CET77335005889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:26.341944933 CET500587733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:26.444925070 CET77335006089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:26.444993973 CET500607733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:29.656538010 CET77335006489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:29.656701088 CET500647733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:29.779428959 CET77335006689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:29.779603004 CET500667733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:29.982435942 CET77335007089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:29.982570887 CET500707733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:30.148518085 CET77335007289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:30.148612022 CET500727733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:30.351216078 CET77335007489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:30.351368904 CET500747733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:30.405009031 CET77335007689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:30.405230045 CET500767733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:30.545110941 CET77335007889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:30.545367002 CET500787733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:30.720577002 CET77335008089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:30.720817089 CET500807733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:30.842091084 CET77335008289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:30.842178106 CET500827733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:30.982721090 CET77335008489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:30.982858896 CET500847733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:31.092355013 CET77335008689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:31.092499018 CET500867733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:31.273190975 CET77335008889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:31.273323059 CET500887733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:31.366844893 CET77335009089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:31.366966009 CET500907733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:31.544951916 CET77335009289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:31.545206070 CET500927733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:31.648406029 CET77335009489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:31.648628950 CET500947733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:31.763870001 CET77335009689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:31.764019012 CET500967733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:31.896436930 CET42836443192.168.2.2391.189.91.43
                                                      Dec 29, 2024 16:23:31.935740948 CET77335009889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:31.935990095 CET500987733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:32.101324081 CET77335010089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:32.101440907 CET501007733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:32.201436996 CET77335010289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:32.201591015 CET501027733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:32.373688936 CET77335010489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:32.373796940 CET501047733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:32.570111990 CET77335010689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:32.570241928 CET501067733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:32.650791883 CET77335010889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:32.651154041 CET501087733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:32.788779974 CET77335011089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:32.788988113 CET501107733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:32.857671976 CET77335011289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:32.857767105 CET501127733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:33.070095062 CET77335011489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:33.070334911 CET501147733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:33.148128986 CET77335011689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:33.148334980 CET501167733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:33.295216084 CET77335011889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:33.295458078 CET501187733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:33.419939995 CET77335012089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:33.420162916 CET501207733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:33.538847923 CET77335012289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:33.539074898 CET501227733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:33.671134949 CET77335012489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:33.672698021 CET501247733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:33.820004940 CET77335012689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:33.820214033 CET501267733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:33.857522964 CET77335012889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:33.857721090 CET501287733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:34.054374933 CET77335013089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:34.056729078 CET501307733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:34.179399014 CET77335013289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:34.180614948 CET501327733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:34.310863972 CET77335013489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:34.312581062 CET501347733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:34.466130972 CET77335013689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:34.467291117 CET501367733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:34.570020914 CET77335013889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:34.570219994 CET501387733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:34.670536995 CET77335014089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:34.670835972 CET501407733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:34.820175886 CET77335014289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:34.820286989 CET501427733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:34.929402113 CET77335014489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:34.929539919 CET501447733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:35.085791111 CET77335014689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:35.086014032 CET501467733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:35.148313046 CET77335014889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:35.148430109 CET501487733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:35.273479939 CET77335015089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:35.273576021 CET501507733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:35.404407978 CET77335015289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:35.404680967 CET501527733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:35.545140028 CET77335015489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:35.545334101 CET501547733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:35.682219982 CET77335015689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:35.682343006 CET501567733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:35.835483074 CET77335015889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:35.835589886 CET501587733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:35.944972038 CET77335016089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:35.945192099 CET501607733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:36.054455996 CET77335016289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:36.054680109 CET501627733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:36.170360088 CET77335016489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:36.170528889 CET501647733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:36.326440096 CET77335016689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:36.326769114 CET501667733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:36.435863972 CET77335016889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:36.436028004 CET501687733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:36.601342916 CET77335017089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:36.601535082 CET501707733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:36.716995955 CET77335017289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:36.717132092 CET501727733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:36.913753986 CET77335017489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:36.913897991 CET501747733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:36.920116901 CET77335017689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:36.920209885 CET501767733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:37.148128986 CET77335017889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:37.148211002 CET501787733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:37.288853884 CET77335018089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:37.289019108 CET501807733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:37.341996908 CET77335018289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:37.342191935 CET501827733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:37.584681988 CET77335018489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:37.584887981 CET501847733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:37.663872957 CET77335018689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:37.663979053 CET501867733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:37.727293015 CET77335018889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:37.727484941 CET501887733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:37.882616043 CET77335019089.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:37.882834911 CET501907733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:38.039570093 CET4251680192.168.2.23109.202.202.202
                                                      Dec 29, 2024 16:23:38.138804913 CET77335019289.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:38.138935089 CET501927733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:38.280551910 CET77335019489.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:38.280689001 CET501947733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:38.451450109 CET77335019689.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:38.451586962 CET501967733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:23:38.529525042 CET77335019889.190.156.145192.168.2.23
                                                      Dec 29, 2024 16:23:38.529628038 CET501987733192.168.2.2389.190.156.145
                                                      Dec 29, 2024 16:24:02.612360954 CET43928443192.168.2.2391.189.91.42
                                                      Dec 29, 2024 16:24:16.861788988 CET3483633966192.168.2.23193.111.248.108
                                                      Dec 29, 2024 16:24:16.982654095 CET3396634836193.111.248.108192.168.2.23
                                                      Dec 29, 2024 16:24:17.271521091 CET3396634836193.111.248.108192.168.2.23
                                                      Dec 29, 2024 16:24:17.271945000 CET3483633966192.168.2.23193.111.248.108
                                                      Dec 29, 2024 16:24:27.280689001 CET3483633966192.168.2.23193.111.248.108
                                                      Dec 29, 2024 16:24:27.401535034 CET3396634836193.111.248.108192.168.2.23
                                                      Dec 29, 2024 16:24:27.684184074 CET3396634836193.111.248.108192.168.2.23
                                                      Dec 29, 2024 16:24:27.684380054 CET3483633966192.168.2.23193.111.248.108
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Dec 29, 2024 16:22:59.804801941 CET4171453192.168.2.238.8.8.8
                                                      Dec 29, 2024 16:23:00.163810968 CET53417148.8.8.8192.168.2.23
                                                      Dec 29, 2024 16:23:00.165216923 CET5991353192.168.2.238.8.8.8
                                                      Dec 29, 2024 16:23:00.294501066 CET53599138.8.8.8192.168.2.23
                                                      Dec 29, 2024 16:23:00.296869993 CET5642353192.168.2.238.8.8.8
                                                      Dec 29, 2024 16:23:00.420454025 CET53564238.8.8.8192.168.2.23
                                                      Dec 29, 2024 16:23:00.422379017 CET4579353192.168.2.238.8.8.8
                                                      Dec 29, 2024 16:23:00.552583933 CET53457938.8.8.8192.168.2.23
                                                      Dec 29, 2024 16:23:00.554254055 CET4644553192.168.2.238.8.8.8
                                                      Dec 29, 2024 16:23:00.689564943 CET53464458.8.8.8192.168.2.23
                                                      Dec 29, 2024 16:23:00.691548109 CET5720053192.168.2.238.8.8.8
                                                      Dec 29, 2024 16:23:00.818968058 CET53572008.8.8.8192.168.2.23
                                                      Dec 29, 2024 16:23:02.410679102 CET4502053192.168.2.238.8.8.8
                                                      Dec 29, 2024 16:23:02.534492016 CET53450208.8.8.8192.168.2.23
                                                      Dec 29, 2024 16:23:02.539820910 CET3705053192.168.2.238.8.8.8
                                                      Dec 29, 2024 16:23:02.675759077 CET53370508.8.8.8192.168.2.23
                                                      Dec 29, 2024 16:23:02.677232027 CET3948853192.168.2.238.8.8.8
                                                      Dec 29, 2024 16:23:02.812218904 CET53394888.8.8.8192.168.2.23
                                                      Dec 29, 2024 16:23:02.814249039 CET4522953192.168.2.238.8.8.8
                                                      Dec 29, 2024 16:23:02.940426111 CET53452298.8.8.8192.168.2.23
                                                      Dec 29, 2024 16:23:02.951777935 CET4170253192.168.2.238.8.8.8
                                                      Dec 29, 2024 16:23:03.078391075 CET53417028.8.8.8192.168.2.23
                                                      Dec 29, 2024 16:23:03.084408045 CET6001053192.168.2.238.8.8.8
                                                      Dec 29, 2024 16:23:03.219750881 CET53600108.8.8.8192.168.2.23
                                                      Dec 29, 2024 16:23:03.225720882 CET5798153192.168.2.238.8.8.8
                                                      Dec 29, 2024 16:23:03.349337101 CET53579818.8.8.8192.168.2.23
                                                      Dec 29, 2024 16:23:03.356023073 CET4903353192.168.2.238.8.8.8
                                                      Dec 29, 2024 16:23:03.479691982 CET53490338.8.8.8192.168.2.23
                                                      Dec 29, 2024 16:23:03.482846022 CET4844353192.168.2.238.8.8.8
                                                      Dec 29, 2024 16:23:03.606412888 CET53484438.8.8.8192.168.2.23
                                                      Dec 29, 2024 16:23:03.608429909 CET5980953192.168.2.238.8.8.8
                                                      Dec 29, 2024 16:23:03.737711906 CET53598098.8.8.8192.168.2.23
                                                      Dec 29, 2024 16:23:05.194233894 CET4893953192.168.2.238.8.8.8
                                                      Dec 29, 2024 16:23:05.319045067 CET53489398.8.8.8192.168.2.23
                                                      Dec 29, 2024 16:23:05.324007034 CET3950553192.168.2.238.8.8.8
                                                      Dec 29, 2024 16:23:05.447843075 CET53395058.8.8.8192.168.2.23
                                                      Dec 29, 2024 16:23:05.452833891 CET5310153192.168.2.238.8.8.8
                                                      Dec 29, 2024 16:23:05.581944942 CET53531018.8.8.8192.168.2.23
                                                      Dec 29, 2024 16:23:05.594971895 CET3954253192.168.2.238.8.8.8
                                                      Dec 29, 2024 16:23:05.724430084 CET53395428.8.8.8192.168.2.23
                                                      Dec 29, 2024 16:23:05.782972097 CET4198253192.168.2.238.8.8.8
                                                      Dec 29, 2024 16:23:05.906831980 CET53419828.8.8.8192.168.2.23
                                                      Dec 29, 2024 16:23:05.912106037 CET5417653192.168.2.238.8.8.8
                                                      Dec 29, 2024 16:23:06.047221899 CET53541768.8.8.8192.168.2.23
                                                      Dec 29, 2024 16:23:06.120500088 CET3640053192.168.2.238.8.8.8
                                                      Dec 29, 2024 16:23:06.245152950 CET53364008.8.8.8192.168.2.23
                                                      Dec 29, 2024 16:23:06.253791094 CET4925053192.168.2.238.8.8.8
                                                      Dec 29, 2024 16:23:06.377702951 CET53492508.8.8.8192.168.2.23
                                                      Dec 29, 2024 16:23:06.430018902 CET3996653192.168.2.238.8.8.8
                                                      Dec 29, 2024 16:23:06.564644098 CET53399668.8.8.8192.168.2.23
                                                      Dec 29, 2024 16:23:06.567190886 CET3451253192.168.2.238.8.8.8
                                                      Dec 29, 2024 16:23:06.690978050 CET53345128.8.8.8192.168.2.23
                                                      Dec 29, 2024 16:23:07.286732912 CET5551853192.168.2.231.1.1.1
                                                      Dec 29, 2024 16:23:07.286794901 CET3795853192.168.2.231.1.1.1
                                                      Dec 29, 2024 16:23:07.425364017 CET53379581.1.1.1192.168.2.23
                                                      Dec 29, 2024 16:23:07.509897947 CET53555181.1.1.1192.168.2.23
                                                      Dec 29, 2024 16:23:07.724648952 CET5308153192.168.2.231.1.1.1
                                                      Dec 29, 2024 16:23:07.862605095 CET53530811.1.1.1192.168.2.23
                                                      Dec 29, 2024 16:23:19.286891937 CET3871953192.168.2.231.1.1.1
                                                      Dec 29, 2024 16:23:19.425668955 CET53387191.1.1.1192.168.2.23
                                                      TimestampSource IPDest IPChecksumCodeType
                                                      Dec 29, 2024 16:23:08.348875999 CET192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable
                                                      Dec 29, 2024 16:24:28.361999035 CET192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Dec 29, 2024 16:22:59.804801941 CET192.168.2.238.8.8.80xc70Standard query (0)raw.cloudboats.vipA (IP address)IN (0x0001)false
                                                      Dec 29, 2024 16:23:00.165216923 CET192.168.2.238.8.8.80xf724Standard query (0)raw.cloudboats.vip. [malformed]256340false
                                                      Dec 29, 2024 16:23:00.296869993 CET192.168.2.238.8.8.80xf724Standard query (0)raw.cloudboats.vip. [malformed]256340false
                                                      Dec 29, 2024 16:23:00.422379017 CET192.168.2.238.8.8.80xf724Standard query (0)raw.cloudboats.vip. [malformed]256340false
                                                      Dec 29, 2024 16:23:00.554254055 CET192.168.2.238.8.8.80xf724Standard query (0)raw.cloudboats.vip. [malformed]256340false
                                                      Dec 29, 2024 16:23:00.691548109 CET192.168.2.238.8.8.80xf724Standard query (0)raw.cloudboats.vip. [malformed]256340false
                                                      Dec 29, 2024 16:23:03.084408045 CET192.168.2.238.8.8.80xb72aStandard query (0)raw.cloudboats.vip. [malformed]256343false
                                                      Dec 29, 2024 16:23:03.225720882 CET192.168.2.238.8.8.80xb72aStandard query (0)raw.cloudboats.vip. [malformed]256343false
                                                      Dec 29, 2024 16:23:03.356023073 CET192.168.2.238.8.8.80xb72aStandard query (0)raw.cloudboats.vip. [malformed]256343false
                                                      Dec 29, 2024 16:23:03.482846022 CET192.168.2.238.8.8.80xb72aStandard query (0)raw.cloudboats.vip. [malformed]256343false
                                                      Dec 29, 2024 16:23:03.608429909 CET192.168.2.238.8.8.80xb72aStandard query (0)raw.cloudboats.vip. [malformed]256343false
                                                      Dec 29, 2024 16:23:05.912106037 CET192.168.2.238.8.8.80xb10fStandard query (0)raw.cloudboats.vip. [malformed]256346false
                                                      Dec 29, 2024 16:23:06.120500088 CET192.168.2.238.8.8.80xb10fStandard query (0)raw.cloudboats.vip. [malformed]256346false
                                                      Dec 29, 2024 16:23:06.253791094 CET192.168.2.238.8.8.80xb10fStandard query (0)raw.cloudboats.vip. [malformed]256346false
                                                      Dec 29, 2024 16:23:06.430018902 CET192.168.2.238.8.8.80xb10fStandard query (0)raw.cloudboats.vip. [malformed]256346false
                                                      Dec 29, 2024 16:23:06.567190886 CET192.168.2.238.8.8.80xb10fStandard query (0)raw.cloudboats.vip. [malformed]256346false
                                                      Dec 29, 2024 16:23:07.286732912 CET192.168.2.231.1.1.10xb3b2Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                      Dec 29, 2024 16:23:07.286794901 CET192.168.2.231.1.1.10x8833Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                      Dec 29, 2024 16:23:07.724648952 CET192.168.2.231.1.1.10xf266Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                      Dec 29, 2024 16:23:19.286891937 CET192.168.2.231.1.1.10x230fStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Dec 29, 2024 16:23:00.163810968 CET8.8.8.8192.168.2.230xc70No error (0)raw.cloudboats.vip193.111.248.108A (IP address)IN (0x0001)false
                                                      Dec 29, 2024 16:23:07.509897947 CET1.1.1.1192.168.2.230xb3b2No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                      Dec 29, 2024 16:23:07.509897947 CET1.1.1.1192.168.2.230xb3b2No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                      • daisy.ubuntu.com
                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      0192.168.2.2353118162.213.35.25443
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-29 15:23:11 UTC307OUTPOST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1
                                                      Host: daisy.ubuntu.com
                                                      Accept: */*
                                                      Content-Type: application/octet-stream
                                                      X-Whoopsie-Version: 0.2.69ubuntu0.3
                                                      Content-Length: 164887
                                                      Expect: 100-continue
                                                      2024-12-29 15:23:12 UTC25INHTTP/1.1 100 Continue
                                                      2024-12-29 15:23:12 UTC16384OUTData Raw: 17 84 02 00 02 50 72 6f 63 45 6e 76 69 72 6f 6e 00 4e 00 00 00 50 41 54 48 3d 28 63 75 73 74 6f 6d 2c 20 6e 6f 20 75 73 65 72 29 0a 58 44 47 5f 52 55 4e 54 49 4d 45 5f 44 49 52 3d 3c 73 65 74 3e 0a 4c 41 4e 47 3d 65 6e 5f 55 53 2e 55 54 46 2d 38 0a 53 48 45 4c 4c 3d 2f 62 69 6e 2f 62 61 73 68 00 02 5f 4c 6f 67 69 6e 64 53 65 73 73 69 6f 6e 00 02 00 00 00 35 00 02 44 61 74 65 00 19 00 00 00 54 75 65 20 41 75 67 20 31 37 20 32 30 3a 31 38 3a 30 34 20 32 30 32 31 00 02 53 6f 75 72 63 65 50 61 63 6b 61 67 65 00 0d 00 00 00 6c 69 67 68 74 2d 6c 6f 63 6b 65 72 00 02 50 61 63 6b 61 67 65 41 72 63 68 69 74 65 63 74 75 72 65 00 06 00 00 00 61 6d 64 36 34 00 02 41 72 63 68 69 74 65 63 74 75 72 65 00 06 00 00 00 61 6d 64 36 34 00 02 44 69 73 74 72 6f 52 65 6c 65 61
                                                      Data Ascii: ProcEnvironNPATH=(custom, no user)XDG_RUNTIME_DIR=<set>LANG=en_US.UTF-8SHELL=/bin/bash_LogindSession5DateTue Aug 17 20:18:04 2021SourcePackagelight-lockerPackageArchitectureamd64Architectureamd64DistroRelea
                                                      2024-12-29 15:23:12 UTC16384OUTData Raw: 74 75 34 2e 31 0a 6c 69 62 70 61 6d 2d 72 75 6e 74 69 6d 65 20 31 2e 33 2e 31 2d 35 75 62 75 6e 74 75 34 2e 31 0a 6c 69 62 70 61 6d 2d 73 79 73 74 65 6d 64 20 32 34 35 2e 34 2d 34 75 62 75 6e 74 75 33 2e 31 31 0a 6c 69 62 70 61 6d 30 67 20 31 2e 33 2e 31 2d 35 75 62 75 6e 74 75 34 2e 31 0a 6c 69 62 70 61 6e 67 6f 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 63 61 69 72 6f 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 66 74 32 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 78 66 74 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 70 65 72 2d 75 74 69 6c 73 20 31 2e 31 2e 32 38 0a 6c
                                                      Data Ascii: tu4.1libpam-runtime 1.3.1-5ubuntu4.1libpam-systemd 245.4-4ubuntu3.11libpam0g 1.3.1-5ubuntu4.1libpango-1.0-0 1.44.7-2ubuntu4libpangocairo-1.0-0 1.44.7-2ubuntu4libpangoft2-1.0-0 1.44.7-2ubuntu4libpangoxft-1.0-0 1.44.7-2ubuntu4libpaper-utils 1.1.28l
                                                      2024-12-29 15:23:12 UTC16384OUTData Raw: 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 67 73 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 30 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 31 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 32 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 33 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 34 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 35 20
                                                      Data Ascii: 0x0 0gs 0x0 0k0 0x0 0k1 0x0 0k2 0x0 0k3 0x0 0k4 0x0 0k5
                                                      2024-12-29 15:23:12 UTC16384OUTData Raw: 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 78 63 62 2d 72 65 6e 64 65 72 2e 73 6f 2e 30 2e 30 2e 30 0a 37 66 37 39 31 63 30 37 34 30 30 30 2d 37 66 37 39 31 63 30 37 35 30 30 30 20 2d 2d 2d 70 20 30 30 30 30 63 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 78 63 62 2d 72 65 6e 64 65 72 2e 73 6f 2e 30 2e 30 2e 30 0a 37 66 37 39 31 63 30 37 35 30 30 30 2d 37 66 37 39 31 63 30 37 36 30 30 30 20 72 2d 2d 70 20 30 30 30 30 63 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75
                                                      Data Ascii: /usr/lib/x86_64-linux-gnu/libxcb-render.so.0.0.07f791c074000-7f791c075000 ---p 0000c000 fd:00 806260 /usr/lib/x86_64-linux-gnu/libxcb-render.so.0.0.07f791c075000-7f791c076000 r--p 0000c000 fd:00 806260 /u
                                                      2024-12-29 15:23:12 UTC16384OUTData Raw: 6e 75 78 2d 67 6e 75 2f 6c 69 62 67 64 6b 5f 70 69 78 62 75 66 2d 32 2e 30 2e 73 6f 2e 30 2e 34 30 30 30 2e 30 0a 37 66 37 39 31 63 37 37 33 30 30 30 2d 37 66 37 39 31 63 37 37 34 30 30 30 20 72 77 2d 70 20 30 30 30 32 36 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 67 64 6b 5f 70 69 78 62 75 66 2d 32 2e 30 2e 73 6f 2e 30 2e 34 30 30 30 2e 30 0a 37 66 37 39 31 63 37 37 34 30 30 30 2d 37 66 37 39 31 63 37 37 38 30 30 30 20 72 2d 2d 70 20 30 30 30 30 30 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34
                                                      Data Ascii: nux-gnu/libgdk_pixbuf-2.0.so.0.4000.07f791c773000-7f791c774000 rw-p 00026000 fd:00 806245 /usr/lib/x86_64-linux-gnu/libgdk_pixbuf-2.0.so.0.4000.07f791c774000-7f791c778000 r--p 00000000 fd:00 806268 /usr/lib/x86_64
                                                      2024-12-29 15:23:12 UTC16384OUTData Raw: 20 70 6c 61 74 66 6f 72 6d 20 65 69 73 61 2e 30 3a 20 43 61 6e 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 72 65 73 6f 75 72 63 65 20 66 6f 72 20 45 49 53 41 20 73 6c 6f 74 20 37 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 36 20 67 61 6c 61 73 73 69 61 20 6b 65 72 6e 65 6c 3a 20 70 6c 61 74 66 6f 72 6d 20 65 69 73 61 2e 30 3a 20 43 61 6e 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 72 65 73 6f 75 72 63 65 20 66 6f 72 20 45 49 53 41 20 73 6c 6f 74 20 38 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 36 20 67 61 6c 61 73 73 69 61 20 6b 65 72 6e 65 6c 3a 20 73 64 20 33 32 3a 30 3a 30 3a 30 3a 20 5b 73 64 61 5d 20 41 73 73 75 6d 69 6e 67 20 64 72 69 76 65 20 63 61 63 68 65 3a 20 77 72 69 74 65 20 74 68 72 6f 75 67 68 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 37 20 67
                                                      Data Ascii: platform eisa.0: Cannot allocate resource for EISA slot 7Aug 17 20:24:46 galassia kernel: platform eisa.0: Cannot allocate resource for EISA slot 8Aug 17 20:24:46 galassia kernel: sd 32:0:0:0: [sda] Assuming drive cache: write throughAug 17 20:24:47 g
                                                      2024-12-29 15:23:12 UTC16384OUTData Raw: 35 35 31 5d 3a 20 28 49 49 29 20 4c 6f 61 64 4d 6f 64 75 6c 65 3a 20 22 66 62 64 65 76 68 77 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 34 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 4c 6f 61 64 69 6e 67 20 2f 75 73 72 2f 6c 69 62 2f 78 6f 72 67 2f 6d 6f 64 75 6c 65 73 2f 6c 69 62 66 62 64 65 76 68 77 2e 73 6f 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 34 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 4d 6f 64 75 6c 65 20 66 62 64 65 76 68 77 3a 20 76 65 6e 64 6f 72 3d 22 58 2e 4f 72 67 20 46 6f 75 6e 64 61 74 69 6f 6e 22 0a 41 75 67 20 31 37
                                                      Data Ascii: 551]: (II) LoadModule: "fbdevhw"Aug 17 20:25:04 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) Loading /usr/lib/xorg/modules/libfbdevhw.soAug 17 20:25:04 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) Module fbdevhw: vendor="X.Org Foundation"Aug 17
                                                      2024-12-29 15:23:12 UTC16384OUTData Raw: 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72 65 28 30 29 3a 20 4e 6f 74 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 31 39 32 30 78 31 32 30 30 22 20 28 69 6e 73 75 66 66 69 63 69 65 6e 74 20 6d 65 6d 6f 72 79 20 66 6f 72 20 6d 6f 64 65 29 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72 65 28 30 29 3a 20 4e 6f 74 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 39 36 30 78 36 30 30 22 20 28 62 61 64 20 6d 6f 64 65 20 63 6c 6f 63 6b 2f 69 6e 74 65 72 6c 61 63 65 2f 64 6f 75 62 6c 65 73
                                                      Data Ascii: /lib/gdm3/gdm-x-session[1551]: (II) vmware(0): Not using default mode "1920x1200" (insufficient memory for mode)Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) vmware(0): Not using default mode "960x600" (bad mode clock/interlace/doubles
                                                      2024-12-29 15:23:12 UTC16384OUTData Raw: 20 31 33 33 36 20 31 35 32 30 20 20 38 36 34 20 38 36 35 20 38 36 38 20 38 39 35 20 2d 68 73 79 6e 63 20 2b 76 73 79 6e 63 20 28 35 33 2e 37 20 6b 48 7a 20 64 29 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 76 6d 77 61 72 65 28 30 29 3a 20 20 44 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 31 30 32 34 78 37 36 38 22 3a 20 39 34 2e 35 20 4d 48 7a 2c 20 36 38 2e 37 20 6b 48 7a 2c 20 38 35 2e 30 20 48 7a 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72
                                                      Data Ascii: 1336 1520 864 865 868 895 -hsync +vsync (53.7 kHz d)Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) vmware(0): Default mode "1024x768": 94.5 MHz, 68.7 kHz, 85.0 HzAug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) vmwar
                                                      2024-12-29 15:23:12 UTC16384OUTData Raw: 65 64 20 53 65 74 20 32 20 6b 65 79 62 6f 61 72 64 3a 20 61 6c 77 61 79 73 20 72 65 70 6f 72 74 73 20 63 6f 72 65 20 65 76 65 6e 74 73 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 4f 70 74 69 6f 6e 20 22 44 65 76 69 63 65 22 20 22 2f 64 65 76 2f 69 6e 70 75 74 2f 65 76 65 6e 74 31 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 4f 70 74 69 6f 6e 20 22 5f 73 6f 75 72 63 65 22 20 22 73 65 72 76 65 72 2f 75 64 65 76 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35
                                                      Data Ascii: ed Set 2 keyboard: always reports core eventsAug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) Option "Device" "/dev/input/event1"Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) Option "_source" "server/udev"Aug 17 20:25
                                                      2024-12-29 15:23:13 UTC279INHTTP/1.1 400 Bad Request
                                                      Date: Sun, 29 Dec 2024 15:23:13 GMT
                                                      Server: gunicorn/19.7.1
                                                      X-Daisy-Revision-Number: 979
                                                      X-Oops-Repository-Version: 0.0.0
                                                      Strict-Transport-Security: max-age=2592000
                                                      Connection: close
                                                      Transfer-Encoding: chunked
                                                      17
                                                      Crash already reported.
                                                      0


                                                      System Behavior

                                                      Start time (UTC):15:22:58
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/Aqua.arm5.elf
                                                      Arguments:/tmp/Aqua.arm5.elf
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):15:22:58
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/Aqua.arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):15:22:58
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/Aqua.arm5.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):15:22:58
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/libexec/gnome-session-binary
                                                      Arguments:-
                                                      File size:334664 bytes
                                                      MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                      Start time (UTC):15:22:58
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):15:22:59
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/libexec/gsd-rfkill
                                                      Arguments:/usr/libexec/gsd-rfkill
                                                      File size:51808 bytes
                                                      MD5 hash:88a16a3c0aba1759358c06215ecfb5cc

                                                      Start time (UTC):15:22:59
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):15:22:59
                                                      Start date (UTC):29/12/2024
                                                      Path:/lib/systemd/systemd-hostnamed
                                                      Arguments:/lib/systemd/systemd-hostnamed
                                                      File size:35040 bytes
                                                      MD5 hash:2cc8a5576629a2d5bd98e49a4b8bef65

                                                      Start time (UTC):15:22:59
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/gdm3
                                                      Arguments:-
                                                      File size:453296 bytes
                                                      MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                      Start time (UTC):15:22:59
                                                      Start date (UTC):29/12/2024
                                                      Path:/etc/gdm3/PrimeOff/Default
                                                      Arguments:/etc/gdm3/PrimeOff/Default
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):15:22:59
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/gdm3
                                                      Arguments:-
                                                      File size:453296 bytes
                                                      MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                      Start time (UTC):15:22:59
                                                      Start date (UTC):29/12/2024
                                                      Path:/etc/gdm3/PrimeOff/Default
                                                      Arguments:/etc/gdm3/PrimeOff/Default
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):15:23:01
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/gdm3
                                                      Arguments:-
                                                      File size:453296 bytes
                                                      MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                      Start time (UTC):15:23:01
                                                      Start date (UTC):29/12/2024
                                                      Path:/etc/gdm3/PrimeOff/Default
                                                      Arguments:/etc/gdm3/PrimeOff/Default
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):15:23:01
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):15:23:01
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/pulseaudio
                                                      Arguments:/usr/bin/pulseaudio --daemonize=no --log-target=journal
                                                      File size:100832 bytes
                                                      MD5 hash:0c3b4c789d8ffb12b25507f27e14c186

                                                      Start time (UTC):15:23:01
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):15:23:01
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/rsyslogd
                                                      Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                      File size:727248 bytes
                                                      MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                      Start time (UTC):15:23:01
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):15:23:01
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/dbus-daemon
                                                      Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                      File size:249032 bytes
                                                      MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                      Start time (UTC):15:23:02
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/libexec/gvfsd-fuse
                                                      Arguments:-
                                                      File size:47632 bytes
                                                      MD5 hash:d18fbf1cbf8eb57b17fac48b7b4be933

                                                      Start time (UTC):15:23:02
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/fusermount
                                                      Arguments:fusermount -u -q -z -- /run/user/1000/gvfs
                                                      File size:39144 bytes
                                                      MD5 hash:576a1b135c82bdcbc97a91acea900566

                                                      Start time (UTC):15:23:02
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):15:23:02
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/libexec/rtkit-daemon
                                                      Arguments:/usr/libexec/rtkit-daemon
                                                      File size:68096 bytes
                                                      MD5 hash:df0cacf1db4ec95ac70f5b6e06b8ffd7

                                                      Start time (UTC):15:23:02
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):15:23:02
                                                      Start date (UTC):29/12/2024
                                                      Path:/lib/systemd/systemd-logind
                                                      Arguments:/lib/systemd/systemd-logind
                                                      File size:268576 bytes
                                                      MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                                                      Start time (UTC):15:23:03
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):15:23:03
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/rsyslogd
                                                      Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                      File size:727248 bytes
                                                      MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                      Start time (UTC):15:23:03
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):15:23:03
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/dbus-daemon
                                                      Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                      File size:249032 bytes
                                                      MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                      Start time (UTC):15:23:03
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):15:23:03
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/gpu-manager
                                                      Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                      File size:76616 bytes
                                                      MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                      Start time (UTC):15:23:04
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/gpu-manager
                                                      Arguments:-
                                                      File size:76616 bytes
                                                      MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                      Start time (UTC):15:23:04
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):15:23:04
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):15:23:04
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/grep
                                                      Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                      File size:199136 bytes
                                                      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                      Start time (UTC):15:23:04
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/gpu-manager
                                                      Arguments:-
                                                      File size:76616 bytes
                                                      MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                      Start time (UTC):15:23:04
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):15:23:04
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):15:23:04
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/grep
                                                      Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                      File size:199136 bytes
                                                      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                      Start time (UTC):15:23:05
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/gpu-manager
                                                      Arguments:-
                                                      File size:76616 bytes
                                                      MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                      Start time (UTC):15:23:05
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):15:23:05
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):15:23:05
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/grep
                                                      Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                      File size:199136 bytes
                                                      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                      Start time (UTC):15:23:05
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/gpu-manager
                                                      Arguments:-
                                                      File size:76616 bytes
                                                      MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                      Start time (UTC):15:23:05
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):15:23:05
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):15:23:05
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/grep
                                                      Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                      File size:199136 bytes
                                                      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                      Start time (UTC):15:23:05
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/gpu-manager
                                                      Arguments:-
                                                      File size:76616 bytes
                                                      MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                      Start time (UTC):15:23:05
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):15:23:05
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):15:23:05
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/grep
                                                      Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                      File size:199136 bytes
                                                      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                      Start time (UTC):15:23:06
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/gpu-manager
                                                      Arguments:-
                                                      File size:76616 bytes
                                                      MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                      Start time (UTC):15:23:06
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):15:23:06
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):15:23:06
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/grep
                                                      Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                      File size:199136 bytes
                                                      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                      Start time (UTC):15:23:06
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/gpu-manager
                                                      Arguments:-
                                                      File size:76616 bytes
                                                      MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                      Start time (UTC):15:23:06
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):15:23:06
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):15:23:06
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/grep
                                                      Arguments:grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                      File size:199136 bytes
                                                      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                      Start time (UTC):15:23:06
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/gpu-manager
                                                      Arguments:-
                                                      File size:76616 bytes
                                                      MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                      Start time (UTC):15:23:06
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):15:23:06
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):15:23:06
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/grep
                                                      Arguments:grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                      File size:199136 bytes
                                                      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                      Start time (UTC):15:23:10
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):15:23:10
                                                      Start date (UTC):29/12/2024
                                                      Path:/sbin/agetty
                                                      Arguments:/sbin/agetty -o "-p -- \\u" --noclear tty2 linux
                                                      File size:69000 bytes
                                                      MD5 hash:3a374724ba7e863768139bdd60ca36f7

                                                      Start time (UTC):15:23:07
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):15:23:07
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/share/gdm/generate-config
                                                      Arguments:/usr/share/gdm/generate-config
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):15:23:07
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/share/gdm/generate-config
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):15:23:07
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/pkill
                                                      Arguments:pkill --signal HUP --uid gdm dconf-service
                                                      File size:30968 bytes
                                                      MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                      Start time (UTC):15:23:09
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):15:23:09
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/lib/gdm3/gdm-wait-for-drm
                                                      Arguments:/usr/lib/gdm3/gdm-wait-for-drm
                                                      File size:14640 bytes
                                                      MD5 hash:82043ba752c6930b4e6aaea2f7747545

                                                      Start time (UTC):15:23:15
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):15:23:15
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/rsyslogd
                                                      Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                      File size:727248 bytes
                                                      MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                      Start time (UTC):15:23:15
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):15:23:15
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/dbus-daemon
                                                      Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                      File size:249032 bytes
                                                      MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                      Start time (UTC):15:23:20
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):15:23:20
                                                      Start date (UTC):29/12/2024
                                                      Path:/sbin/agetty
                                                      Arguments:/sbin/agetty -o "-p -- \\u" --noclear tty2 linux
                                                      File size:69000 bytes
                                                      MD5 hash:3a374724ba7e863768139bdd60ca36f7

                                                      Start time (UTC):15:23:17
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):15:23:17
                                                      Start date (UTC):29/12/2024
                                                      Path:/lib/systemd/systemd-logind
                                                      Arguments:/lib/systemd/systemd-logind
                                                      File size:268576 bytes
                                                      MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                                                      Start time (UTC):15:23:20
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):15:23:20
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/gdm3
                                                      Arguments:/usr/sbin/gdm3
                                                      File size:453296 bytes
                                                      MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                      Start time (UTC):15:23:21
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/gdm3
                                                      Arguments:-
                                                      File size:453296 bytes
                                                      MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                      Start time (UTC):15:23:21
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/plymouth
                                                      Arguments:plymouth --ping
                                                      File size:51352 bytes
                                                      MD5 hash:87003efd8dad470042f5e75360a8f49f

                                                      Start time (UTC):15:23:23
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/gdm3
                                                      Arguments:-
                                                      File size:453296 bytes
                                                      MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                      Start time (UTC):15:23:23
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/lib/gdm3/gdm-session-worker
                                                      Arguments:"gdm-session-worker [pam/gdm-launch-environment]"
                                                      File size:293360 bytes
                                                      MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                      Start time (UTC):15:23:26
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/lib/gdm3/gdm-session-worker
                                                      Arguments:-
                                                      File size:293360 bytes
                                                      MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                      Start time (UTC):15:23:26
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/lib/gdm3/gdm-wayland-session
                                                      Arguments:/usr/lib/gdm3/gdm-wayland-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
                                                      File size:76368 bytes
                                                      MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                      Start time (UTC):15:23:26
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/lib/gdm3/gdm-wayland-session
                                                      Arguments:-
                                                      File size:76368 bytes
                                                      MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                      Start time (UTC):15:23:26
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/dbus-daemon
                                                      Arguments:dbus-daemon --print-address 3 --session
                                                      File size:249032 bytes
                                                      MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                      Start time (UTC):15:23:26
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/dbus-daemon
                                                      Arguments:-
                                                      File size:249032 bytes
                                                      MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                      Start time (UTC):15:23:26
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/dbus-daemon
                                                      Arguments:-
                                                      File size:249032 bytes
                                                      MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                      Start time (UTC):15:23:26
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/false
                                                      Arguments:/bin/false
                                                      File size:39256 bytes
                                                      MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                      Start time (UTC):15:23:26
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/lib/gdm3/gdm-wayland-session
                                                      Arguments:-
                                                      File size:76368 bytes
                                                      MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                      Start time (UTC):15:23:26
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/dbus-run-session
                                                      Arguments:dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
                                                      File size:14480 bytes
                                                      MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                      Start time (UTC):15:23:26
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/dbus-run-session
                                                      Arguments:-
                                                      File size:14480 bytes
                                                      MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                      Start time (UTC):15:23:26
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/dbus-daemon
                                                      Arguments:dbus-daemon --nofork --print-address 4 --session
                                                      File size:249032 bytes
                                                      MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                      Start time (UTC):15:23:27
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/gdm3
                                                      Arguments:-
                                                      File size:453296 bytes
                                                      MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                      Start time (UTC):15:23:27
                                                      Start date (UTC):29/12/2024
                                                      Path:/etc/gdm3/PrimeOff/Default
                                                      Arguments:/etc/gdm3/PrimeOff/Default
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):15:23:27
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/gdm3
                                                      Arguments:-
                                                      File size:453296 bytes
                                                      MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                      Start time (UTC):15:23:27
                                                      Start date (UTC):29/12/2024
                                                      Path:/etc/gdm3/PrimeOff/Default
                                                      Arguments:/etc/gdm3/PrimeOff/Default
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):15:23:21
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):15:23:21
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/lib/accountsservice/accounts-daemon
                                                      Arguments:/usr/lib/accountsservice/accounts-daemon
                                                      File size:203192 bytes
                                                      MD5 hash:01a899e3fb5e7e434bea1290255a1f30

                                                      Start time (UTC):15:23:21
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/lib/accountsservice/accounts-daemon
                                                      Arguments:-
                                                      File size:203192 bytes
                                                      MD5 hash:01a899e3fb5e7e434bea1290255a1f30

                                                      Start time (UTC):15:23:21
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/share/language-tools/language-validate
                                                      Arguments:/usr/share/language-tools/language-validate en_US.UTF-8
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):15:23:21
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/share/language-tools/language-validate
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):15:23:21
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/share/language-tools/language-options
                                                      Arguments:/usr/share/language-tools/language-options
                                                      File size:3478464 bytes
                                                      MD5 hash:16a21f464119ea7fad1d3660de963637

                                                      Start time (UTC):15:23:21
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/share/language-tools/language-options
                                                      Arguments:-
                                                      File size:3478464 bytes
                                                      MD5 hash:16a21f464119ea7fad1d3660de963637

                                                      Start time (UTC):15:23:21
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "locale -a | grep -F .utf8 "
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):15:23:21
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):15:23:21
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/locale
                                                      Arguments:locale -a
                                                      File size:58944 bytes
                                                      MD5 hash:c72a78792469db86d91369c9057f20d2

                                                      Start time (UTC):15:23:21
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):15:23:21
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/grep
                                                      Arguments:grep -F .utf8
                                                      File size:199136 bytes
                                                      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                      Start time (UTC):15:23:22
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):15:23:22
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/lib/policykit-1/polkitd
                                                      Arguments:/usr/lib/policykit-1/polkitd --no-debug
                                                      File size:121504 bytes
                                                      MD5 hash:8efc9b4b5b524210ad2ea1954a9d0e69

                                                      Start time (UTC):15:24:32
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):15:24:32
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/dbus-daemon
                                                      Arguments:/usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                      File size:249032 bytes
                                                      MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                      Start time (UTC):15:24:32
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):15:24:32
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/pulseaudio
                                                      Arguments:/usr/bin/pulseaudio --daemonize=no --log-target=journal
                                                      File size:100832 bytes
                                                      MD5 hash:0c3b4c789d8ffb12b25507f27e14c186

                                                      Start time (UTC):15:24:32
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):15:24:32
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/libexec/rtkit-daemon
                                                      Arguments:/usr/libexec/rtkit-daemon
                                                      File size:68096 bytes
                                                      MD5 hash:df0cacf1db4ec95ac70f5b6e06b8ffd7