Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
wev86.elf

Overview

General Information

Sample name:wev86.elf
Analysis ID:1585001
MD5:1a3f54c2e7eed74ef02e2c02fa4beb74
SHA1:577b929b3f1e2ab3fb686c6efd3e105df8a0d5e1
SHA256:eb00898107efe0003d3d4dc8da1afba64dbdae6d2d3d263c2e7bcad4822e8781
Tags:elfuser-abuse_ch
Infos:

Detection

Score:80
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Reads system files that contain records of logged in users
Sample deletes itself
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to kill multiple processes (SIGKILL)
Sends malformed DNS queries
Creates hidden files and/or directories
Deletes log files
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "grep" command used to find patterns in files or piped streams
Executes the "kill" or "pkill" command typically used to terminate processes
Found strings indicative of a multi-platform dropper
Reads CPU information from /sys indicative of miner or evasive malware
Reads system information from the proc file system
Reads system version information
Reads the 'hosts' file potentially containing internal network hosts
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sample tries to set the executable flag
Sleeps for long times indicative of sandbox evasion
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1585001
Start date and time:2025-01-07 00:27:18 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 17s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:wev86.elf
Detection:MAL
Classification:mal80.spre.troj.evad.linELF@0/172@301/0
  • Connection to analysis system has been lost, crash info: Unknown
  • Report size exceeded maximum capacity and may have missing behavior information.
  • VT rate limit hit for: wev86.elf
Command:/tmp/wev86.elf
PID:5508
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • wev86.elf (PID: 5508, Parent: 5431, MD5: 1a3f54c2e7eed74ef02e2c02fa4beb74) Arguments: /tmp/wev86.elf
  • sh (PID: 5511, Parent: 1383, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
  • gsd-rfkill (PID: 5511, Parent: 1383, MD5: 88a16a3c0aba1759358c06215ecfb5cc) Arguments: /usr/libexec/gsd-rfkill
  • systemd New Fork (PID: 5547, Parent: 1)
  • dbus-daemon (PID: 5547, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • fusermount (PID: 5548, Parent: 3147, MD5: 576a1b135c82bdcbc97a91acea900566) Arguments: fusermount -u -q -z -- /run/user/1000/gvfs
  • systemd New Fork (PID: 5550, Parent: 1)
  • dbus-daemon (PID: 5550, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5551, Parent: 1)
  • rsyslogd (PID: 5551, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5561, Parent: 1)
  • systemd-logind (PID: 5561, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 5620, Parent: 1)
  • agetty (PID: 5620, Parent: 1, MD5: 3a374724ba7e863768139bdd60ca36f7) Arguments: /sbin/agetty -o "-p -- \\u" --noclear tty2 linux
  • gdm3 New Fork (PID: 5621, Parent: 1289)
  • Default (PID: 5621, Parent: 1289, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 5622, Parent: 1289)
  • Default (PID: 5622, Parent: 1289, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 5623, Parent: 1289)
  • Default (PID: 5623, Parent: 1289, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 5624, Parent: 1)
  • dbus-daemon (PID: 5624, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5625, Parent: 1)
  • agetty (PID: 5625, Parent: 1, MD5: 3a374724ba7e863768139bdd60ca36f7) Arguments: /sbin/agetty -o "-p -- \\u" --noclear tty2 linux
  • systemd New Fork (PID: 5626, Parent: 1)
  • rsyslogd (PID: 5626, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5630, Parent: 1)
  • gpu-manager (PID: 5630, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 5631, Parent: 5630, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5632, Parent: 5631)
      • grep (PID: 5632, Parent: 5631, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5633, Parent: 5630, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 5693, Parent: 5633)
      • grep (PID: 5693, Parent: 5633, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
  • systemd New Fork (PID: 5636, Parent: 1)
  • systemd-logind (PID: 5636, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 5694, Parent: 1)
  • journalctl (PID: 5694, Parent: 1, MD5: bf3a987344f3bacafc44efd882abda8b) Arguments: /usr/bin/journalctl --smart-relinquish-var
  • systemd New Fork (PID: 5695, Parent: 1)
  • systemd-journald (PID: 5695, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5696, Parent: 1)
  • dbus-daemon (PID: 5696, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5697, Parent: 1)
  • generate-config (PID: 5697, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 5759, Parent: 5697, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 5700, Parent: 1)
  • systemd-logind (PID: 5700, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 5753, Parent: 1)
  • systemd-journald (PID: 5753, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5754, Parent: 1)
  • rsyslogd (PID: 5754, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5765, Parent: 1)
  • gdm-wait-for-drm (PID: 5765, Parent: 1, MD5: 82043ba752c6930b4e6aaea2f7747545) Arguments: /usr/lib/gdm3/gdm-wait-for-drm
  • systemd New Fork (PID: 5770, Parent: 1)
  • gdm3 (PID: 5770, Parent: 1, MD5: 2492e2d8d34f9377e3e530a61a15674f) Arguments: /usr/sbin/gdm3
    • gdm3 New Fork (PID: 5773, Parent: 5770)
    • plymouth (PID: 5773, Parent: 5770, MD5: 87003efd8dad470042f5e75360a8f49f) Arguments: plymouth --ping
    • gdm3 New Fork (PID: 5787, Parent: 5770)
    • gdm-session-worker (PID: 5787, Parent: 5770, MD5: 692243754bd9f38fe9bd7e230b5c060a) Arguments: "gdm-session-worker [pam/gdm-launch-environment]"
      • gdm-wayland-session (PID: 5791, Parent: 5787, MD5: d3def63cf1e83f7fb8a0f13b1744ff7c) Arguments: /usr/lib/gdm3/gdm-wayland-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
        • dbus-run-session (PID: 5795, Parent: 5791, MD5: 245f3ef6a268850b33b0225a8753b7f4) Arguments: dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
          • dbus-daemon (PID: 5796, Parent: 5795, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: dbus-daemon --nofork --print-address 4 --session
            • dbus-daemon New Fork (PID: 5802, Parent: 5796)
              • false (PID: 5803, Parent: 5802, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5805, Parent: 5796)
              • false (PID: 5806, Parent: 5805, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5807, Parent: 5796)
              • false (PID: 5808, Parent: 5807, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5809, Parent: 5796)
              • false (PID: 5810, Parent: 5809, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5811, Parent: 5796)
              • false (PID: 5812, Parent: 5811, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5813, Parent: 5796)
              • false (PID: 5814, Parent: 5813, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5816, Parent: 5796)
              • false (PID: 5817, Parent: 5816, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
          • gnome-session (PID: 5799, Parent: 5795, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: gnome-session --autostart /usr/share/gdm/greeter/autostart
          • gnome-session-binary (PID: 5799, Parent: 5795, MD5: d9b90be4f7db60cb3c2d3da6a1d31bfb) Arguments: /usr/libexec/gnome-session-binary --systemd --autostart /usr/share/gdm/greeter/autostart
            • session-migration (PID: 5818, Parent: 5799, MD5: 5227af42ebf14ac2fe2acddb002f68dc) Arguments: session-migration
            • sh (PID: 5819, Parent: 5799, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/bin/gnome-shell
            • gnome-shell (PID: 5819, Parent: 5799, MD5: da7a257239677622fe4b3a65972c9e87) Arguments: /usr/bin/gnome-shell
    • gdm3 New Fork (PID: 5825, Parent: 5770)
    • gdm-session-worker (PID: 5825, Parent: 5770, MD5: 692243754bd9f38fe9bd7e230b5c060a) Arguments: "gdm-session-worker [pam/gdm-launch-environment]"
      • gdm-x-session (PID: 5832, Parent: 5825, MD5: 498a824333f1c1ec7767f4612d1887cc) Arguments: /usr/lib/gdm3/gdm-x-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
        • Xorg (PID: 5834, Parent: 5832, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/bin/Xorg vt1 -displayfd 3 -auth /run/user/127/gdm/Xauthority -background none -noreset -keeptty -verbose 3
        • Xorg.wrap (PID: 5834, Parent: 5832, MD5: 48993830888200ecf19dd7def0884dfd) Arguments: /usr/lib/xorg/Xorg.wrap vt1 -displayfd 3 -auth /run/user/127/gdm/Xauthority -background none -noreset -keeptty -verbose 3
        • Xorg (PID: 5834, Parent: 5832, MD5: 730cf4c45a7ee8bea88abf165463b7f8) Arguments: /usr/lib/xorg/Xorg vt1 -displayfd 3 -auth /run/user/127/gdm/Xauthority -background none -noreset -keeptty -verbose 3
          • Xorg New Fork (PID: 5841, Parent: 5834)
          • sh (PID: 5841, Parent: 5834, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "\"/usr/bin/xkbcomp\" -w 1 \"-R/usr/share/X11/xkb\" -xkm \"-\" -em1 \"The XKEYBOARD keymap compiler (xkbcomp) reports:\" -emp \"> \" -eml \"Errors from xkbcomp are not fatal to the X server\" \"/tmp/server-0.xkm\""
            • sh New Fork (PID: 5842, Parent: 5841)
            • xkbcomp (PID: 5842, Parent: 5841, MD5: c5f953aec4c00d2a1cc27acb75d62c9b) Arguments: /usr/bin/xkbcomp -w 1 -R/usr/share/X11/xkb -xkm - -em1 "The XKEYBOARD keymap compiler (xkbcomp) reports:" -emp "> " -eml "Errors from xkbcomp are not fatal to the X server" /tmp/server-0.xkm
          • Xorg New Fork (PID: 6059, Parent: 5834)
          • sh (PID: 6059, Parent: 5834, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "\"/usr/bin/xkbcomp\" -w 1 \"-R/usr/share/X11/xkb\" -xkm \"-\" -em1 \"The XKEYBOARD keymap compiler (xkbcomp) reports:\" -emp \"> \" -eml \"Errors from xkbcomp are not fatal to the X server\" \"/tmp/server-0.xkm\""
            • sh New Fork (PID: 6063, Parent: 6059)
            • xkbcomp (PID: 6063, Parent: 6059, MD5: c5f953aec4c00d2a1cc27acb75d62c9b) Arguments: /usr/bin/xkbcomp -w 1 -R/usr/share/X11/xkb -xkm - -em1 "The XKEYBOARD keymap compiler (xkbcomp) reports:" -emp "> " -eml "Errors from xkbcomp are not fatal to the X server" /tmp/server-0.xkm
        • Default (PID: 5847, Parent: 5832, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/Prime/Default
        • dbus-run-session (PID: 5848, Parent: 5832, MD5: 245f3ef6a268850b33b0225a8753b7f4) Arguments: dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
          • dbus-daemon (PID: 5849, Parent: 5848, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: dbus-daemon --nofork --print-address 4 --session
            • dbus-daemon New Fork (PID: 5860, Parent: 5849)
              • at-spi-bus-launcher (PID: 5861, Parent: 5860, MD5: 1563f274acd4e7ba530a55bdc4c95682) Arguments: /usr/libexec/at-spi-bus-launcher
                • dbus-daemon (PID: 5866, Parent: 5861, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --config-file=/usr/share/defaults/at-spi2/accessibility.conf --nofork --print-address 3
                  • dbus-daemon New Fork (PID: 6223, Parent: 5866)
                    • at-spi2-registryd (PID: 6224, Parent: 6223, MD5: 1d904c2693452edebc7ede3a9e24d440) Arguments: /usr/libexec/at-spi2-registryd --use-gnome-session
            • dbus-daemon New Fork (PID: 5889, Parent: 5849)
              • false (PID: 5890, Parent: 5889, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5892, Parent: 5849)
              • false (PID: 5893, Parent: 5892, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5894, Parent: 5849)
              • false (PID: 5895, Parent: 5894, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5896, Parent: 5849)
              • false (PID: 5897, Parent: 5896, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5898, Parent: 5849)
              • false (PID: 5899, Parent: 5898, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5900, Parent: 5849)
              • false (PID: 5901, Parent: 5900, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5903, Parent: 5849)
              • false (PID: 5904, Parent: 5903, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 6064, Parent: 5849)
              • ibus-portal (PID: 6065, Parent: 6064, MD5: 562ad55bd9a4d54bd7b76746b01e37d3) Arguments: /usr/libexec/ibus-portal
            • dbus-daemon New Fork (PID: 6238, Parent: 5849)
              • gjs (PID: 6239, Parent: 6238, MD5: 5f3eceb792bb65c22f23d1efb4fde3ad) Arguments: /usr/bin/gjs /usr/share/gnome-shell/org.gnome.Shell.Notifications
            • dbus-daemon New Fork (PID: 6423, Parent: 5849)
              • false (PID: 6425, Parent: 6423, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
          • gnome-session (PID: 5850, Parent: 5848, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: gnome-session --autostart /usr/share/gdm/greeter/autostart
          • gnome-session-binary (PID: 5850, Parent: 5848, MD5: d9b90be4f7db60cb3c2d3da6a1d31bfb) Arguments: /usr/libexec/gnome-session-binary --systemd --autostart /usr/share/gdm/greeter/autostart
            • session-migration (PID: 5905, Parent: 5850, MD5: 5227af42ebf14ac2fe2acddb002f68dc) Arguments: session-migration
            • sh (PID: 5906, Parent: 5850, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/bin/gnome-shell
            • gnome-shell (PID: 5906, Parent: 5850, MD5: da7a257239677622fe4b3a65972c9e87) Arguments: /usr/bin/gnome-shell
              • ibus-daemon (PID: 6001, Parent: 5906, MD5: 1e00fb9860b198c73f6e364e3ff16f31) Arguments: ibus-daemon --panel disable --xim
                • ibus-memconf (PID: 6058, Parent: 6001, MD5: 523e939905910d06598e66385761a822) Arguments: /usr/libexec/ibus-memconf
                • ibus-daemon New Fork (PID: 6060, Parent: 6001)
                  • ibus-x11 (PID: 6061, Parent: 1, MD5: 2aa1e54666191243814c2733d6992dbd) Arguments: /usr/libexec/ibus-x11 --kill-daemon
                • ibus-engine-simple (PID: 6267, Parent: 6001, MD5: 0238866d5e8802a0ce1b1b9af8cb1376) Arguments: /usr/libexec/ibus-engine-simple
            • sh (PID: 6254, Parent: 5850, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-sharing
            • gsd-sharing (PID: 6254, Parent: 5850, MD5: e29d9025d98590fbb69f89fdbd4438b3) Arguments: /usr/libexec/gsd-sharing
            • sh (PID: 6255, Parent: 5850, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-wacom
            • gsd-wacom (PID: 6255, Parent: 5850, MD5: 13778dd1a23a4e94ddc17ac9caa4fcc1) Arguments: /usr/libexec/gsd-wacom
            • sh (PID: 6257, Parent: 5850, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-color
            • gsd-color (PID: 6257, Parent: 5850, MD5: ac2861ad93ce047283e8e87cefef9a19) Arguments: /usr/libexec/gsd-color
            • sh (PID: 6258, Parent: 5850, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-keyboard
            • gsd-keyboard (PID: 6258, Parent: 5850, MD5: 8e288fd17c80bb0a1148b964b2ac2279) Arguments: /usr/libexec/gsd-keyboard
            • sh (PID: 6259, Parent: 5850, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
            • sh (PID: 6261, Parent: 5850, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
            • gsd-rfkill (PID: 6261, Parent: 5850, MD5: 88a16a3c0aba1759358c06215ecfb5cc) Arguments: /usr/libexec/gsd-rfkill
            • sh (PID: 6262, Parent: 5850, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-smartcard
            • gsd-smartcard (PID: 6262, Parent: 5850, MD5: ea1fbd7f62e4cd0331eae2ef754ee605) Arguments: /usr/libexec/gsd-smartcard
            • sh (PID: 6265, Parent: 5850, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-datetime
            • gsd-datetime (PID: 6265, Parent: 5850, MD5: d80d39745740de37d6634d36e344d4bc) Arguments: /usr/libexec/gsd-datetime
            • sh (PID: 6266, Parent: 5850, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-media-keys
            • gsd-media-keys (PID: 6266, Parent: 5850, MD5: a425448c135afb4b8bfd79cc0b6b74da) Arguments: /usr/libexec/gsd-media-keys
            • sh (PID: 6269, Parent: 5850, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-screensaver-proxy
            • gsd-screensaver-proxy (PID: 6269, Parent: 5850, MD5: 77e309450c87dceee43f1a9e50cc0d02) Arguments: /usr/libexec/gsd-screensaver-proxy
            • sh (PID: 6270, Parent: 5850, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-sound
            • gsd-sound (PID: 6270, Parent: 5850, MD5: 4c7d3fb993463337b4a0eb5c80c760ee) Arguments: /usr/libexec/gsd-sound
            • sh (PID: 6273, Parent: 5850, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-a11y-settings
            • gsd-a11y-settings (PID: 6273, Parent: 5850, MD5: 18e243d2cf30ecee7ea89d1462725c5c) Arguments: /usr/libexec/gsd-a11y-settings
            • sh (PID: 6276, Parent: 5850, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-housekeeping
            • gsd-housekeeping (PID: 6276, Parent: 5850, MD5: b55f3394a84976ddb92a2915e5d76914) Arguments: /usr/libexec/gsd-housekeeping
            • sh (PID: 6279, Parent: 5850, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-power
            • gsd-power (PID: 6279, Parent: 5850, MD5: 28b8e1b43c3e7f1db6741ea1ecd978b7) Arguments: /usr/libexec/gsd-power
            • sh (PID: 6604, Parent: 5850, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/bin/spice-vdagent
            • spice-vdagent (PID: 6604, Parent: 5850, MD5: 80fb7f613aa78d1b8a229dbcf4577a9d) Arguments: /usr/bin/spice-vdagent
            • sh (PID: 6606, Parent: 5850, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh xbrlapi -q
            • xbrlapi (PID: 6606, Parent: 5850, MD5: 0cfe25df39d38af32d6265ed947ca5b9) Arguments: xbrlapi -q
    • gdm3 New Fork (PID: 5826, Parent: 5770)
    • Default (PID: 5826, Parent: 5770, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
    • gdm3 New Fork (PID: 5827, Parent: 5770)
    • Default (PID: 5827, Parent: 5770, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 5774, Parent: 1)
  • accounts-daemon (PID: 5774, Parent: 1, MD5: 01a899e3fb5e7e434bea1290255a1f30) Arguments: /usr/lib/accountsservice/accounts-daemon
    • language-validate (PID: 5778, Parent: 5774, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/language-tools/language-validate en_US.UTF-8
      • language-options (PID: 5779, Parent: 5778, MD5: 16a21f464119ea7fad1d3660de963637) Arguments: /usr/share/language-tools/language-options
        • sh (PID: 5780, Parent: 5779, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "locale -a | grep -F .utf8 "
          • sh New Fork (PID: 5781, Parent: 5780)
          • locale (PID: 5781, Parent: 5780, MD5: c72a78792469db86d91369c9057f20d2) Arguments: locale -a
          • sh New Fork (PID: 5782, Parent: 5780)
          • grep (PID: 5782, Parent: 5780, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -F .utf8
  • systemd New Fork (PID: 5783, Parent: 1)
  • polkitd (PID: 5783, Parent: 1, MD5: 8efc9b4b5b524210ad2ea1954a9d0e69) Arguments: /usr/lib/policykit-1/polkitd --no-debug
  • systemd New Fork (PID: 5793, Parent: 1299)
  • dbus-daemon (PID: 5793, Parent: 1299, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5926, Parent: 1)
  • systemd-localed (PID: 5926, Parent: 1, MD5: 1244af9646256d49594f2a8203329aa9) Arguments: /lib/systemd/systemd-localed
  • systemd New Fork (PID: 6072, Parent: 1)
  • upowerd (PID: 6072, Parent: 1, MD5: 1253eea2fe5fe4017069664284e326cd) Arguments: /usr/lib/upower/upowerd
  • systemd New Fork (PID: 6110, Parent: 1299)
  • pulseaudio (PID: 6110, Parent: 1299, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • systemd New Fork (PID: 6115, Parent: 1)
  • geoclue (PID: 6115, Parent: 1, MD5: 30ac5455f3c598dde91dc87477fb19f7) Arguments: /usr/libexec/geoclue
  • systemd New Fork (PID: 6220, Parent: 1)
  • rtkit-daemon (PID: 6220, Parent: 1, MD5: df0cacf1db4ec95ac70f5b6e06b8ffd7) Arguments: /usr/libexec/rtkit-daemon
  • systemd New Fork (PID: 6232, Parent: 1)
  • wpa_supplicant (PID: 6232, Parent: 1, MD5: 2a5acf2a7a908a1388a09991ed7881e1) Arguments: /sbin/wpa_supplicant -u -s -O /run/wpa_supplicant
  • systemd New Fork (PID: 6234, Parent: 1)
  • avahi-daemon (PID: 6234, Parent: 1, MD5: 0125e88392fec809934928f8638511ff) Arguments: /usr/sbin/avahi-daemon -s
  • systemd New Fork (PID: 6235, Parent: 1)
  • packagekitd (PID: 6235, Parent: 1, MD5: 46b0c31f013b71a0eb63b1c040f11c86) Arguments: /usr/lib/packagekit/packagekitd
    • dpkg (PID: 6268, Parent: 6235, MD5: 5e18156b434fc45062eec2f28b9147be) Arguments: /usr/bin/dpkg --print-foreign-architectures
  • systemd New Fork (PID: 6294, Parent: 1)
  • systemd-hostnamed (PID: 6294, Parent: 1, MD5: 2cc8a5576629a2d5bd98e49a4b8bef65) Arguments: /lib/systemd/systemd-hostnamed
  • systemd New Fork (PID: 6459, Parent: 1)
  • fprintd (PID: 6459, Parent: 1, MD5: b0d8829f05cd028529b84b061b660e84) Arguments: /usr/libexec/fprintd
  • systemd New Fork (PID: 6578, Parent: 1)
  • colord (PID: 6578, Parent: 1, MD5: 70861d1b2818c9279cd4a5c9035dac1f) Arguments: /usr/libexec/colord
    • colord New Fork (PID: 6608, Parent: 6578)
    • colord-sane (PID: 6608, Parent: 6578, MD5: 5f98d754a07bf1385c3ff001cde3882e) Arguments: /usr/libexec/colord-sane
  • systemd New Fork (PID: 6610, Parent: 1)
  • ModemManager (PID: 6610, Parent: 1, MD5: 24379bf705a8ff3b2379314585843d4f) Arguments: /usr/sbin/ModemManager --filter-policy=strict
  • systemd New Fork (PID: 6657, Parent: 2955)
  • dbus-daemon (PID: 6657, Parent: 2955, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6658, Parent: 2955)
  • pulseaudio (PID: 6658, Parent: 2955, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • cleanup
SourceRuleDescriptionAuthorStrings
wev86.elfLinux_Trojan_Mirai_b14f4c5dunknownunknown
  • 0x3fd0:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
wev86.elfLinux_Trojan_Mirai_5f7b67b8unknownunknown
  • 0x8e2f:$a: 89 38 83 CF FF 89 F8 5A 59 5F C3 57 56 83 EC 04 8B 7C 24 10 8B 4C
wev86.elfLinux_Trojan_Mirai_88de437funknownunknown
  • 0x6952:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
wev86.elfLinux_Trojan_Mirai_ae9d0fa6unknownunknown
  • 0x192:$a: 83 EC 04 8A 44 24 18 8B 5C 24 14 88 44 24 03 8A 44 24 10 25 FF 00
wev86.elfLinux_Trojan_Mirai_389ee3e9unknownunknown
  • 0xc08e:$a: 89 45 00 EB 2C 8B 4B 04 8B 13 8B 7B 18 8B 01 01 02 8B 02 83
Click to see the 2 entries
SourceRuleDescriptionAuthorStrings
5508.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Mirai_b14f4c5dunknownunknown
  • 0x3fd0:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
5508.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Mirai_5f7b67b8unknownunknown
  • 0x8e2f:$a: 89 38 83 CF FF 89 F8 5A 59 5F C3 57 56 83 EC 04 8B 7C 24 10 8B 4C
5508.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Mirai_88de437funknownunknown
  • 0x6952:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
5508.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Mirai_ae9d0fa6unknownunknown
  • 0x192:$a: 83 EC 04 8A 44 24 18 8B 5C 24 14 88 44 24 03 8A 44 24 10 25 FF 00
5508.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Mirai_389ee3e9unknownunknown
  • 0xc08e:$a: 89 45 00 EB 2C 8B 4B 04 8B 13 8B 7B 18 8B 01 01 02 8B 02 83
Click to see the 2 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: wev86.elfReversingLabs: Detection: 34%
Source: wev86.elfJoe Sandbox ML: detected
Source: /usr/bin/pkill (PID: 5759)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/lib/xorg/Xorg (PID: 5834)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/libexec/gnome-session-check-accelerated (PID: 5851)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/libexec/gnome-session-check-accelerated-gl-helper (PID: 5867)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/libexec/gnome-session-check-accelerated-gles-helper (PID: 5876)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/gnome-shell (PID: 5906)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pulseaudio (PID: 6110)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pulseaudio (PID: 6658)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: wev86.elfString: EOF/proc//proc/%s/cmdlinewgetcurlftpechokillbashrebootshutdownhaltpoweroff/fd/proc/%s/stat/proc/proc/%d/exe/proc/%d/stat%d %s %c %d/proc/%d/maps/var/run/mnt/root/var/tmp/boot/bin/sbin/../(deleted)/homedbgmpslmipselmipsarmarm4arm5arm6arm7sh4m68kx86x586x86_64i586i686ppcspc[locker] killed process: %s ;; pid: %d

Networking

barindex
Source: global trafficDNS traffic detected: malformed DNS query: fingwi.cardiacpure.ru. [malformed]
Source: global trafficTCP traffic: 192.168.2.14:34674 -> 178.215.238.112:33966
Source: global trafficTCP traffic: 192.168.2.14:57248 -> 89.190.156.145:7733
Source: /usr/sbin/rsyslogd (PID: 5551)Reads hosts file: /etc/hostsJump to behavior
Source: /usr/sbin/rsyslogd (PID: 5626)Reads hosts file: /etc/hostsJump to behavior
Source: /usr/sbin/rsyslogd (PID: 5754)Reads hosts file: /etc/hostsJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)Socket: unknown address familyJump to behavior
Source: /usr/sbin/gdm3 (PID: 5770)Socket: unknown address familyJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5796)Socket: unknown address familyJump to behavior
Source: /usr/libexec/gnome-session-binary (PID: 5799)Socket: unknown address familyJump to behavior
Source: /usr/lib/xorg/Xorg (PID: 5834)Socket: unknown address familyJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5849)Socket: unknown address familyJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5866)Socket: unknown address familyJump to behavior
Source: /usr/libexec/gnome-session-binary (PID: 5850)Socket: unknown address familyJump to behavior
Source: /usr/bin/ibus-daemon (PID: 6001)Socket: unknown address family
Source: global trafficTCP traffic: 192.168.2.14:46540 -> 185.125.190.26:443
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: global trafficDNS traffic detected: DNS query: fingwi.cardiacpure.ru
Source: global trafficDNS traffic detected: DNS query: fingwi.cardiacpure.ru. [malformed]
Source: syslog.67.dr, Xorg.0.log.140.drString found in binary or memory: http://wiki.x.org
Source: syslog.67.dr, Xorg.0.log.140.drString found in binary or memory: http://www.ubuntu.com/support)
Source: syslog.67.dr, syslog.41.dr, syslog.24.drString found in binary or memory: https://www.rsyslog.com
Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443

System Summary

barindex
Source: wev86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: wev86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_5f7b67b8 Author: unknown
Source: wev86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: wev86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
Source: wev86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: wev86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: wev86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 5508.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: 5508.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_5f7b67b8 Author: unknown
Source: 5508.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: 5508.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
Source: 5508.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: 5508.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 5508.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 1639, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 5511, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 661, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 725, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 726, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 780, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 782, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 785, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 791, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 797, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 940, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 1289, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 1309, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 1382, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 1589, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 2991, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 3094, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 3157, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 5491, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 5492, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 5547, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 1300, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 2956, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 5550, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 5551, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 5620, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 490, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 767, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 769, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 1299, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 2955, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 5349, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 5517, result: no such processJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 5531, result: no such processJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 5624, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 5626, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 5630, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 5636, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 5695, result: successfulJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5849)SIGKILL sent: pid: 5860, result: successfulJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5849)SIGKILL sent: pid: 6064, result: successfulJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5849)SIGKILL sent: pid: 6238, result: successfulJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5866)SIGKILL sent: pid: 6223, result: successfulJump to behavior
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 1639, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 5511, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 661, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 725, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 726, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 780, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 782, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 785, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 791, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 797, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 940, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 1289, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 1309, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 1382, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 1589, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 2991, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 3094, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 3157, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 5491, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 5492, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 5547, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 1300, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 2956, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 5550, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 5551, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 5620, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 490, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 767, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 769, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 1299, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 2955, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 5349, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 5517, result: no such processJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 5531, result: no such processJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 5624, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 5626, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 5630, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 5636, result: successfulJump to behavior
Source: /tmp/wev86.elf (PID: 5510)SIGKILL sent: pid: 5695, result: successfulJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5849)SIGKILL sent: pid: 5860, result: successfulJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5849)SIGKILL sent: pid: 6064, result: successfulJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5849)SIGKILL sent: pid: 6238, result: successfulJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5866)SIGKILL sent: pid: 6223, result: successfulJump to behavior
Source: wev86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: wev86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_5f7b67b8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6cb5fb0b7c132e9c11ac72da43278025b60810ea3733c9c6d6ca966163185940, id = 5f7b67b8-3d7b-48a4-8f03-b6f2c92be92e, last_modified = 2021-09-16
Source: wev86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: wev86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
Source: wev86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: wev86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: wev86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 5508.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: 5508.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_5f7b67b8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6cb5fb0b7c132e9c11ac72da43278025b60810ea3733c9c6d6ca966163185940, id = 5f7b67b8-3d7b-48a4-8f03-b6f2c92be92e, last_modified = 2021-09-16
Source: 5508.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: 5508.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
Source: 5508.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: 5508.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 5508.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: classification engineClassification label: mal80.spre.troj.evad.linELF@0/172@301/0

Persistence and Installation Behavior

barindex
Source: /usr/bin/dbus-daemon (PID: 5547)File: /proc/5547/mountsJump to behavior
Source: /bin/fusermount (PID: 5548)File: /proc/5548/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5550)File: /proc/5550/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5624)File: /proc/5624/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5696)File: /proc/5696/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5796)File: /proc/5796/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5849)File: /proc/5849/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5866)File: /proc/5866/mountsJump to behavior
Source: /usr/bin/gjs (PID: 6239)File: /proc/6239/mountsJump to behavior
Source: /usr/bin/gnome-shell (PID: 5906)File: /proc/5906/mounts
Source: /usr/bin/dbus-daemon (PID: 5793)File: /proc/5793/mounts
Source: /usr/bin/dbus-daemon (PID: 6657)File: /proc/6657/mounts
Source: /lib/systemd/systemd-logind (PID: 5561)Directory: <invalid fd (18)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5561)Directory: <invalid fd (17)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5561)File: /run/systemd/seats/.#seat0ibWWeGJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)Directory: <invalid fd (18)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)Directory: <invalid fd (17)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/seats/.#seat0XJS68dJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/users/.#127YGMf8dJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/users/.#1278smwtdJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)Directory: <invalid fd (20)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)Directory: <invalid fd (19)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/seats/.#seat02DZezdJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/users/.#127LOhF3bJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/sessions/.#c1UTJOBcJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/users/.#127jdmOseJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/seats/.#seat08cwoFdJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/users/.#127ksCSLeJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/sessions/.#c1rd5gVaJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/sessions/.#c1GSZb6aJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/users/.#127YWi4dfJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/sessions/.#c1sn7BnbJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/sessions/.#c12G9GqcJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/sessions/.#c1VqgqicJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/users/.#127pYLPkcJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/seats/.#seat0B8LuObJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/users/.#12750SSicJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/seats/.#seat05UTqYeJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/users/.#127iPauDdJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/seats/.#seat0QsnCffJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/users/.#127FeHiGaJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/sessions/.#c2CIpf3aJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/users/.#127YdbFveJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/seats/.#seat0gcN9TdJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/sessions/.#c2gFKrFcJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/sessions/.#c2a6THGeJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/users/.#127oPSXebJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/sessions/.#c25Uzi2cJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)Directory: <invalid fd (21)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)Directory: <invalid fd (20)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/sessions/.#c2IrPeybJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)Directory: <invalid fd (22)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)Directory: <invalid fd (21)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/sessions/.#c2lK4eFeJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)Directory: <invalid fd (23)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)Directory: <invalid fd (22)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/sessions/.#c2Q6H0XaJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)Directory: <invalid fd (24)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)Directory: <invalid fd (23)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/sessions/.#c2waJcWcJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/inhibit/.#1uCSipdJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/inhibit/.#2MiZ0bfJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/inhibit/.#3dVx9OaJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/inhibit/.#41O16BaJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5700)File: /run/systemd/inhibit/.#5DiIg5dJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:68789T5FvyfJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:68796TUMUIeJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:68797yDvtqbJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:68809ZO6gffJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:68810Nm7DzeJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:68970GEEqHdJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:69066p6vRvbJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:69105mX4VPdJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:691324QhvYbJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:69134cUE2CdJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:69179dsFwxeJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:69181LKoAVcJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:69219VBUPRbJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:69284S5bh8cJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:69378zPhfWbJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:69380SCqUHbJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:694522398mfJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:69454Y33JfcJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:69515WxLvneJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:69517BkTPIfJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:70756GDMtJbJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:70951zgkdzfJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:70953wVDB8dJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:69970wwvzNeJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:70110UH4E8aJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:70111Wss3nbJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:70225ZDIKUcJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:70227ZtARcdJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:71438O4TEfeJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:71457yoFNScJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:71472CWncKbJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:71561qwVd8dJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:71562xmoYCbJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:71585sttTAdJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:71587mTBCNbJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:71609XwIQJbJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:71611tnwp3eJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:71634oATT6aJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:71636U9m4keJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:71670IUfLmeJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:71672HJQUVcJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:71694W0GbEcJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:71696gQ9h5bJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:71718Hv0HocJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:71720FMYiyeJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:71735kD667aJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:71736qetaObJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:71758xwTpKfJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:71760t3XCjbJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:71778MCi0PeJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:71779KrkMObJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:71781abKAJfJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:71782vnGCebJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:71789jq40HfJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:71790GgvtFcJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:71814PaBLteJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:71815wEPV1dJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:718375I3qjcJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File: /run/systemd/journal/streams/.#9:71843CK4ddbJump to behavior
Source: /usr/bin/gnome-shell (PID: 5819)Directory: <invalid fd (11)>/..Jump to behavior
Source: /usr/bin/gnome-shell (PID: 5819)Directory: <invalid fd (10)>/..Jump to behavior
Source: /usr/lib/xorg/Xorg (PID: 5834)Directory: <invalid fd (23)>/..Jump to behavior
Source: /usr/lib/xorg/Xorg (PID: 5834)Directory: <invalid fd (22)>/..Jump to behavior
Source: /usr/libexec/gnome-session-check-accelerated (PID: 5851)Directory: /var/lib/gdm3/.drircJump to behavior
Source: /usr/libexec/gnome-session-check-accelerated (PID: 5851)Directory: /var/lib/gdm3/.XdefaultsJump to behavior
Source: /usr/libexec/gnome-session-check-accelerated (PID: 5851)Directory: /var/lib/gdm3/.Xdefaults-galassiaJump to behavior
Source: /usr/libexec/gnome-session-check-accelerated-gl-helper (PID: 5867)Directory: /var/lib/gdm3/.drircJump to behavior
Source: /usr/libexec/gnome-session-check-accelerated-gles-helper (PID: 5876)Directory: /var/lib/gdm3/.XdefaultsJump to behavior
Source: /usr/libexec/gnome-session-check-accelerated-gles-helper (PID: 5876)Directory: /var/lib/gdm3/.Xdefaults-galassiaJump to behavior
Source: /usr/libexec/gnome-session-check-accelerated-gles-helper (PID: 5876)Directory: /var/lib/gdm3/.drircJump to behavior
Source: /usr/bin/gnome-shell (PID: 5906)Directory: /var/lib/gdm3/.drirc
Source: /usr/bin/gnome-shell (PID: 5906)Directory: <invalid fd (12)>/..
Source: /usr/bin/gnome-shell (PID: 5906)Directory: <invalid fd (11)>/..
Source: /usr/bin/gnome-shell (PID: 5906)Directory: /var/lib/gdm3/.Xdefaults
Source: /usr/bin/gnome-shell (PID: 5906)Directory: /var/lib/gdm3/.Xdefaults-galassia
Source: /usr/bin/gnome-shell (PID: 5906)Directory: <invalid fd (14)>/..
Source: /usr/bin/gnome-shell (PID: 5906)Directory: <invalid fd (13)>/..
Source: /usr/libexec/ibus-x11 (PID: 6061)Directory: /var/lib/gdm3/.Xdefaults
Source: /usr/libexec/ibus-x11 (PID: 6061)Directory: /var/lib/gdm3/.Xdefaults-galassia
Source: /usr/libexec/gsd-wacom (PID: 6255)Directory: /var/lib/gdm3/.Xdefaults
Source: /usr/libexec/gsd-wacom (PID: 6255)Directory: /var/lib/gdm3/.Xdefaults-galassia
Source: /usr/libexec/gsd-color (PID: 6257)Directory: /var/lib/gdm3/.Xdefaults
Source: /usr/libexec/gsd-color (PID: 6257)Directory: /var/lib/gdm3/.Xdefaults-galassia
Source: /usr/libexec/gsd-keyboard (PID: 6258)Directory: /var/lib/gdm3/.Xdefaults
Source: /usr/libexec/gsd-keyboard (PID: 6258)Directory: /var/lib/gdm3/.Xdefaults-galassia
Source: /usr/libexec/gsd-rfkill (PID: 6261)Directory: <invalid fd (9)>/..
Source: /usr/libexec/gsd-rfkill (PID: 6261)Directory: <invalid fd (8)>/..
Source: /usr/libexec/gsd-media-keys (PID: 6266)Directory: /var/lib/gdm3/.Xdefaults
Source: /usr/libexec/gsd-media-keys (PID: 6266)Directory: /var/lib/gdm3/.Xdefaults-galassia
Source: /usr/libexec/gsd-media-keys (PID: 6266)Directory: /usr/share/locale/en_US.UTF-8/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6266)Directory: /usr/share/locale/en_US.utf8/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6266)Directory: /usr/share/locale/en_US/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6266)Directory: /usr/share/locale/en.UTF-8/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6266)Directory: /usr/share/locale/en.utf8/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6266)Directory: /usr/share/locale/en/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6266)Directory: /usr/share/locale-langpack/en_US.UTF-8/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6266)Directory: /usr/share/locale-langpack/en_US.utf8/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6266)Directory: /usr/share/locale-langpack/en_US/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6266)Directory: /usr/share/locale-langpack/en.UTF-8/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6266)Directory: /usr/share/locale-langpack/en.utf8/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6266)Directory: /usr/share/locale-langpack/en/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-power (PID: 6279)Directory: /var/lib/gdm3/.Xdefaults
Source: /usr/libexec/gsd-power (PID: 6279)Directory: /var/lib/gdm3/.Xdefaults-galassia
Source: /usr/lib/accountsservice/accounts-daemon (PID: 5774)Directory: /var/lib/gdm3/.pam_environment
Source: /usr/lib/accountsservice/accounts-daemon (PID: 5774)Directory: /root/.cache
Source: /usr/lib/policykit-1/polkitd (PID: 5783)Directory: /root/.cache
Source: /usr/lib/upower/upowerd (PID: 6072)Directory: <invalid fd (12)>/..
Source: /usr/lib/upower/upowerd (PID: 6072)Directory: <invalid fd (11)>/..
Source: /usr/lib/packagekit/packagekitd (PID: 6235)Directory: /root/.cache
Source: /lib/systemd/systemd-hostnamed (PID: 6294)Directory: <invalid fd (10)>/..
Source: /usr/libexec/colord (PID: 6578)Directory: /var/lib/colord/.cache
Source: /usr/sbin/ModemManager (PID: 6610)Directory: <invalid fd (12)>/..
Source: /usr/sbin/ModemManager (PID: 6610)Directory: <invalid fd (11)>/..
Source: /usr/lib/policykit-1/polkitd (PID: 5783)File opened: /proc/6110/status
Source: /usr/lib/policykit-1/polkitd (PID: 5783)File opened: /proc/6110/stat
Source: /usr/lib/policykit-1/polkitd (PID: 5783)File opened: /proc/6110/cgroup
Source: /usr/lib/policykit-1/polkitd (PID: 5783)File opened: /proc/6110/status
Source: /usr/lib/policykit-1/polkitd (PID: 5783)File opened: /proc/6110/stat
Source: /usr/lib/policykit-1/polkitd (PID: 5783)File opened: /proc/6110/cgroup
Source: /usr/lib/policykit-1/polkitd (PID: 5783)File opened: /proc/6266/stat
Source: /usr/lib/policykit-1/polkitd (PID: 5783)File opened: /proc/6266/cgroup
Source: /usr/lib/policykit-1/polkitd (PID: 5783)File opened: /proc/5850/stat
Source: /usr/lib/policykit-1/polkitd (PID: 5783)File opened: /proc/5850/cgroup
Source: /usr/lib/policykit-1/polkitd (PID: 5783)File opened: /proc/6258/stat
Source: /usr/lib/policykit-1/polkitd (PID: 5783)File opened: /proc/6258/cgroup
Source: /usr/lib/policykit-1/polkitd (PID: 5783)File opened: /proc/6279/stat
Source: /usr/lib/policykit-1/polkitd (PID: 5783)File opened: /proc/6279/cgroup
Source: /usr/lib/policykit-1/polkitd (PID: 5783)File opened: /proc/6257/stat
Source: /usr/lib/policykit-1/polkitd (PID: 5783)File opened: /proc/6257/cgroup
Source: /usr/lib/policykit-1/polkitd (PID: 5783)File opened: /proc/1/cgroup
Source: /usr/lib/policykit-1/polkitd (PID: 5783)File opened: /proc/1/cgroup
Source: /usr/lib/policykit-1/polkitd (PID: 5783)File opened: /proc/5906/stat
Source: /usr/lib/policykit-1/polkitd (PID: 5783)File opened: /proc/5906/cgroup
Source: /usr/lib/policykit-1/polkitd (PID: 5783)File opened: /proc/5906/status
Source: /usr/lib/policykit-1/polkitd (PID: 5783)File opened: /proc/5906/cmdline
Source: /usr/lib/policykit-1/polkitd (PID: 5783)File opened: /proc/5906/status
Source: /usr/lib/policykit-1/polkitd (PID: 5783)File opened: /proc/5906/stat
Source: /usr/lib/policykit-1/polkitd (PID: 5783)File opened: /proc/5906/cgroup
Source: /usr/lib/policykit-1/polkitd (PID: 5783)File opened: /proc/6658/status
Source: /usr/lib/policykit-1/polkitd (PID: 5783)File opened: /proc/6658/stat
Source: /usr/lib/policykit-1/polkitd (PID: 5783)File opened: /proc/6658/cgroup
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/6232/commJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/6232/cmdlineJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/6232/statusJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/6232/attr/currentJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/6232/sessionidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/6232/loginuidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/6232/cgroupJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/6234/commJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/6234/cmdlineJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/6234/statusJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/6234/attr/currentJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/6234/sessionidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/6234/loginuidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/6234/cgroupJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/6234/commJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/6234/cmdlineJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/6234/statusJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/6234/attr/currentJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/6234/sessionidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/6234/loginuidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/6234/cgroupJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/5783/commJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/5783/cmdlineJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/5783/statusJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/5783/attr/currentJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/5783/sessionidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/5783/loginuidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/5783/cgroupJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/5783/commJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/5783/cmdlineJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/5783/statusJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/5783/attr/currentJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/5783/sessionidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/5783/loginuidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/5783/cgroupJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/6235/commJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/6235/cmdlineJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/6235/statusJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/6235/attr/currentJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/6235/sessionidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/6235/loginuidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/6235/cgroupJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/5819/commJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/5819/cmdlineJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/5819/statusJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/5819/attr/currentJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/5819/sessionidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/5819/loginuidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/5819/cgroupJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/1299/commJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/1299/cmdlineJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/1299/statusJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/1299/attr/currentJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/1299/sessionidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/1299/loginuidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/1299/cgroupJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/1299/commJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/1299/cmdlineJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/1299/statusJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/1299/attr/currentJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/1299/sessionidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/1299/loginuidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/1299/cgroupJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/1299/commJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/1299/cmdlineJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/1299/statusJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/1299/attr/currentJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/1299/sessionidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/1299/loginuidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/1299/cgroupJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/1299/commJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/1299/cmdlineJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/1299/statusJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/1299/attr/currentJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/1299/sessionidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/1299/loginuidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)File opened: /proc/1299/cgroupJump to behavior
Source: /usr/bin/gpu-manager (PID: 5631)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5633)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
Source: /usr/lib/xorg/Xorg (PID: 5841)Shell command executed: sh -c "\"/usr/bin/xkbcomp\" -w 1 \"-R/usr/share/X11/xkb\" -xkm \"-\" -em1 \"The XKEYBOARD keymap compiler (xkbcomp) reports:\" -emp \"> \" -eml \"Errors from xkbcomp are not fatal to the X server\" \"/tmp/server-0.xkm\""Jump to behavior
Source: /usr/lib/xorg/Xorg (PID: 6059)Shell command executed: sh -c "\"/usr/bin/xkbcomp\" -w 1 \"-R/usr/share/X11/xkb\" -xkm \"-\" -em1 \"The XKEYBOARD keymap compiler (xkbcomp) reports:\" -emp \"> \" -eml \"Errors from xkbcomp are not fatal to the X server\" \"/tmp/server-0.xkm\""Jump to behavior
Source: /usr/share/language-tools/language-options (PID: 5780)Shell command executed: sh -c "locale -a | grep -F .utf8 "
Source: /bin/sh (PID: 5632)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /bin/sh (PID: 5693)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
Source: /bin/sh (PID: 5782)Grep executable: /usr/bin/grep -> grep -F .utf8
Source: /usr/share/gdm/generate-config (PID: 5759)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)Reads from proc file: /proc/meminfoJump to behavior
Source: /sbin/agetty (PID: 5620)Reads version info: /etc/issueJump to behavior
Source: /sbin/agetty (PID: 5625)Reads version info: /etc/issueJump to behavior
Source: /usr/sbin/gdm3 (PID: 5770)File: /var/run/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
Source: /usr/sbin/gdm3 (PID: 5770)File: /var/log/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
Source: /usr/lib/accountsservice/accounts-daemon (PID: 5774)File: /var/lib/AccountsService/icons (bits: - usr: rx grp: rwx all: rwx)
Source: /usr/lib/accountsservice/accounts-daemon (PID: 5774)File: /var/lib/AccountsService/users (bits: - usr: - grp: - all: rwx)
Source: /usr/sbin/rsyslogd (PID: 5551)Log file created: /var/log/auth.log
Source: /usr/sbin/rsyslogd (PID: 5551)Log file created: /var/log/kern.log
Source: /usr/sbin/rsyslogd (PID: 5626)Log file created: /var/log/kern.log
Source: /usr/sbin/rsyslogd (PID: 5754)Log file created: /var/log/kern.logJump to dropped file
Source: /usr/sbin/rsyslogd (PID: 5754)Log file created: /var/log/auth.logJump to dropped file
Source: /usr/lib/xorg/Xorg (PID: 5834)Log file created: /var/log/Xorg.0.logJump to dropped file

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/wev86.elf (PID: 5509)File: /tmp/wev86.elfJump to behavior
Source: /usr/bin/gpu-manager (PID: 5630)Truncated file: /var/log/gpu-manager.logJump to behavior
Source: /usr/lib/xorg/Xorg (PID: 5834)Truncated file: /var/log/Xorg.pid-5834.logJump to behavior
Source: /usr/bin/pkill (PID: 5759)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/lib/xorg/Xorg (PID: 5834)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/libexec/gnome-session-check-accelerated (PID: 5851)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/libexec/gnome-session-check-accelerated-gl-helper (PID: 5867)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/libexec/gnome-session-check-accelerated-gles-helper (PID: 5876)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/gnome-shell (PID: 5906)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pulseaudio (PID: 6110)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pulseaudio (PID: 6658)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /tmp/wev86.elf (PID: 5510)Sleeps longer then 60s: 300.0sJump to behavior
Source: /usr/sbin/rsyslogd (PID: 5551)Queries kernel information via 'uname': Jump to behavior
Source: /sbin/agetty (PID: 5620)Queries kernel information via 'uname': Jump to behavior
Source: /sbin/agetty (PID: 5625)Queries kernel information via 'uname': Jump to behavior
Source: /usr/sbin/rsyslogd (PID: 5626)Queries kernel information via 'uname': Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5753)Queries kernel information via 'uname': Jump to behavior
Source: /usr/sbin/rsyslogd (PID: 5754)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/gdm3/gdm-session-worker (PID: 5787)Queries kernel information via 'uname': Jump to behavior
Source: /usr/libexec/gnome-session-binary (PID: 5799)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/gdm3/gdm-session-worker (PID: 5825)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/gdm3/gdm-x-session (PID: 5832)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/xorg/Xorg (PID: 5834)Queries kernel information via 'uname': Jump to behavior
Source: /usr/libexec/at-spi-bus-launcher (PID: 5861)Queries kernel information via 'uname': Jump to behavior
Source: /usr/libexec/at-spi2-registryd (PID: 6224)Queries kernel information via 'uname': Jump to behavior
Source: /usr/libexec/gnome-session-binary (PID: 5850)Queries kernel information via 'uname': Jump to behavior
Source: /usr/libexec/gnome-session-check-accelerated (PID: 5851)Queries kernel information via 'uname': Jump to behavior
Source: /usr/libexec/gnome-session-check-accelerated-gl-helper (PID: 5867)Queries kernel information via 'uname': Jump to behavior
Source: /usr/libexec/gnome-session-check-accelerated-gles-helper (PID: 5876)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/gnome-shell (PID: 5906)Queries kernel information via 'uname':
Source: /usr/libexec/ibus-x11 (PID: 6061)Queries kernel information via 'uname':
Source: /usr/libexec/gsd-wacom (PID: 6255)Queries kernel information via 'uname':
Source: /usr/libexec/gsd-color (PID: 6257)Queries kernel information via 'uname':
Source: /usr/libexec/gsd-keyboard (PID: 6258)Queries kernel information via 'uname':
Source: /usr/libexec/gsd-smartcard (PID: 6262)Queries kernel information via 'uname':
Source: /usr/libexec/gsd-media-keys (PID: 6266)Queries kernel information via 'uname':
Source: /usr/libexec/gsd-power (PID: 6279)Queries kernel information via 'uname':
Source: /usr/bin/pulseaudio (PID: 6110)Queries kernel information via 'uname':
Source: /usr/sbin/avahi-daemon (PID: 6234)Queries kernel information via 'uname':
Source: /usr/lib/packagekit/packagekitd (PID: 6235)Queries kernel information via 'uname':
Source: /lib/systemd/systemd-hostnamed (PID: 6294)Queries kernel information via 'uname':
Source: /usr/libexec/fprintd (PID: 6459)Queries kernel information via 'uname':
Source: /usr/libexec/colord-sane (PID: 6608)Queries kernel information via 'uname':
Source: /usr/bin/pulseaudio (PID: 6658)Queries kernel information via 'uname':
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "960x720" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:29 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware: driver for VMware SVGA: vmware0405, vmware0710
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Modeline "1152x864"x85.1 121.50 1152 1216 1344 1568 864 865 868 911 +hsync -vsync (77.5 kHz d)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.957] (II) vmware(0): Not using default mode "3200x1800" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.694] (II) vmware(0): Not using default mode "360x202" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Modeline "960x540"x59.6 40.75 960 992 1088 1216 540 543 548 562 -hsync +vsync (33.5 kHz d)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "1280x960" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.002] (==) vmware(0): RGB weight 888
Source: Xorg.0.log.140.drBinary or memory string: [ 144.236] (II) vmware(0): Not using default mode "1280x800" (width requires unsupported line pitch)
Source: Xorg.0.log.140.drBinary or memory string: [ 148.039] (**) VirtualPS/2 VMware VMMouse: (accel) acceleration threshold: 4
Source: syslog.67.drBinary or memory string: Jan 6 17:28:31 galassia /usr/lib/gdm3/gdm-x-session[5834]: (--) vmware(0): w.blu: 8
Source: Xorg.0.log.140.drBinary or memory string: [ 144.447] (II) vmware(0): Modeline "800x600"x85.1 56.30 800 832 896 1048 600 601 604 631 +hsync +vsync (53.7 kHz d)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.123] (II) vmware(0): Not using default mode "400x300" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "1920x1440" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.891] (II) vmware(0): Initialized VMware Xinerama extension.
Source: Xorg.0.log.140.drBinary or memory string: [ 144.267] (II) vmware(0): Modeline "1152x864"x100.0 143.47 1152 1232 1360 1568 864 865 868 915 -hsync +vsync (91.5 kHz d)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (**) vmware(0): Default mode "720x400": 35.5 MHz, 37.9 kHz, 85.0 Hz
Source: syslog.67.drBinary or memory string: Jan 6 17:28:31 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "1024x768i" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.982] (II) vmware(0): Not using default mode "3840x2160" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:31 galassia /usr/lib/gdm3/gdm-x-session[5834]: (==) vmware(0): Using gamma correction (1.0, 1.0, 1.0)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.677] (II) vmware(0): Not using default mode "320x180" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (**) vmware(0): Default mode "640x350": 31.5 MHz, 37.9 kHz, 85.1 Hz
Source: Xorg.0.log.140.drBinary or memory string: [ 142.987] (--) vmware(0): vis: 4
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (**) vmware(0): Default mode "720x405": 22.5 MHz, 25.1 kHz, 59.5 Hz
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Modeline "720x400"x85.0 35.50 720 756 828 936 400 401 404 446 -hsync +vsync (37.9 kHz d)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.342] (II) vmware(0): Not using default mode "1856x1392" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.891] (II) vmware(0): Not using default mode "2560x1440" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (**) vmware(0): *Driver mode "vmwlegacy-default-800x600": 36.3 MHz, 36.2 kHz, 60.0 Hz
Source: Xorg.0.log.140.drBinary or memory string: [ 147.719] (II) event3 - VirtualPS/2 VMware VMMouse: is tagged by udev as: Mouse
Source: Xorg.0.log.140.drBinary or memory string: [ 143.128] (II) vmware(0): Not using default mode "400x300" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (**) vmware(0): Default mode "1152x864": 121.5 MHz, 77.5 kHz, 85.1 Hz
Source: Xorg.0.log.140.drBinary or memory string: [ 147.782] (**) VirtualPS/2 VMware VMMouse: (accel) acceleration threshold: 4
Source: Xorg.0.log.140.drBinary or memory string: [ 144.384] (II) vmware(0): Modeline "1024x768"x70.1 75.00 1024 1048 1184 1328 768 771 777 806 -hsync -vsync (56.5 kHz d)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.083] (II) vmware(0): Not using default mode "320x240" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.220] (II) vmware(0): Not using default mode "640x512" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.060] (II) vmware(0): Not using default mode "3840x2160" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.590] (II) vmware(0): Modeline "720x400"x85.0 35.50 720 756 828 936 400 401 404 446 -hsync +vsync (37.9 kHz d)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.160] (II) vmware(0): Not using default mode "512x384" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 148.085] (II) event2 - VirtualPS/2 VMware VMMouse: device is a pointer
Source: Xorg.0.log.140.drBinary or memory string: [ 143.645] (II) vmware(0): Not using default mode "1024x768" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:31 galassia /usr/lib/gdm3/gdm-x-session[5834]: (==) vmware(0): Depth 24, (==) framebuffer bpp 32
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (**) vmware(0): Default mode "1024x768": 78.8 MHz, 60.0 kHz, 75.0 Hz
Source: Xorg.0.log.140.drBinary or memory string: [ 142.589] (WW) vmware(0): Disabling RandR12+ support.
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "1680x1050" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.271] (II) vmware(0): Not using default mode "800x600" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.664] (II) vmware(0): Not using default mode "2048x1536" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.177] (II) vmware(0): Not using default mode "1680x1050" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.179] (II) vmware(0): Not using default mode "640x480" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.403] (II) vmware(0): Not using default mode "576x432" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:31 galassia /usr/lib/gdm3/gdm-x-session[5834]: (--) vmware(0): caps: 0xFDFF83E2
Source: Xorg.0.log.140.drBinary or memory string: [ 144.627] (**) vmware(0): Default mode "640x360": 17.8 MHz, 22.2 kHz, 59.3 Hz
Source: Xorg.0.log.140.drBinary or memory string: [ 143.552] (II) vmware(0): Not using default mode "1680x1050" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.355] (**) vmware(0): Default mode "1024x768": 94.5 MHz, 68.7 kHz, 85.0 Hz
Source: Xorg.0.log.140.drBinary or memory string: [ 144.001] (II) vmware(0): Not using default mode "2048x1152" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Modeline "1152x864"x60.0 81.62 1152 1216 1336 1520 864 865 868 895 -hsync +vsync (53.7 kHz d)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.632] (II) vmware(0): Modeline "640x360"x59.3 17.75 640 688 720 800 360 363 368 374 +hsync -vsync (22.2 kHz d)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:31 galassia /usr/lib/gdm3/gdm-x-session[5834]: (==) vmware(0): Using HW cursor
Source: Xorg.0.log.140.drBinary or memory string: [ 142.968] (--) vmware(0): w.red: 8
Source: Xorg.0.log.140.drBinary or memory string: [ 143.841] (II) vmware(0): Not using default mode "1920x1080" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 147.809] (II) event3 - VirtualPS/2 VMware VMMouse: device is a pointer
Source: Xorg.0.log.140.drBinary or memory string: [ 143.408] (II) vmware(0): Not using default mode "576x432" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.206] (II) vmware(0): Not using default mode "960x600" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "896x672" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.447] (II) vmware(0): Not using default mode "1400x1050" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:31 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "320x240" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "1920x1080" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.372] (II) vmware(0): Modeline "1024x768"x75.0 78.75 1024 1040 1136 1312 768 769 772 800 +hsync +vsync (60.0 kHz d)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.609] (II) vmware(0): Not using default mode "1920x1200" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.291] (II) vmware(0): Modeline "1152x864"x85.0 119.65 1152 1224 1352 1552 864 865 868 907 -hsync +vsync (77.1 kHz d)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "1600x1200" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:31 galassia /usr/lib/gdm3/gdm-x-session[5834]: (WW) vmware(0): Disabling RandR12+ support.
Source: Xorg.0.log.140.drBinary or memory string: [ 144.030] (II) vmware(0): Not using default mode "2560x1440" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "684x384" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.835] (II) vmware(0): Not using default mode "800x450" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.249] (**) vmware(0): *Driver mode "vmwlegacy-default-800x600": 36.3 MHz, 36.2 kHz, 60.0 Hz
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Modeline "1152x864"x70.0 96.77 1152 1224 1344 1536 864 865 868 900 -hsync +vsync (63.0 kHz d)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (**) vmware(0): Default mode "640x360": 18.0 MHz, 22.5 kHz, 59.8 Hz
Source: Xorg.0.log.140.drBinary or memory string: [ 143.764] (II) vmware(0): Not using default mode "1280x720" (width requires unsupported line pitch)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (**) vmware(0): Default mode "640x480": 31.5 MHz, 37.9 kHz, 72.8 Hz
Source: Xorg.0.log.140.drBinary or memory string: [ 143.185] (II) vmware(0): Not using default mode "1280x960" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "2560x1440" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "1280x800" (width requires unsupported line pitch)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.603] (II) vmware(0): Not using default mode "960x540" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Modeline "832x624"x74.6 57.28 832 864 928 1152 624 625 628 667 -hsync -vsync (49.7 kHz d)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Modeline "800x600"x85.1 56.30 800 832 896 1048 600 601 604 631 +hsync +vsync (53.7 kHz d)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.734] (II) vmware(0): Not using default mode "480x270" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (**) vmware(0): Default mode "640x480": 31.5 MHz, 37.5 kHz, 75.0 Hz
Source: Xorg.0.log.140.drBinary or memory string: [ 144.533] (II) vmware(0): Modeline "640x480"x75.0 31.50 640 656 720 840 480 481 484 500 -hsync -vsync (37.5 kHz d)
Source: Xorg.0.log.140.drBinary or memory string: [ 142.597] (--) vmware(0): VMware SVGA regs at (0x1070, 0x1071)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.304] (II) vmware(0): Modeline "1152x864"x75.0 108.00 1152 1216 1344 1600 864 865 868 900 +hsync +vsync (67.5 kHz d)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (**) vmware(0): Default mode "640x400": 31.5 MHz, 37.9 kHz, 85.1 Hz
Source: Xorg.0.log.140.drBinary or memory string: [ 143.995] (II) vmware(0): Not using default mode "4096x2304" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.264] (II) vmware(0): Not using default mode "1600x1200" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.522] (II) vmware(0): Not using default mode "800x512" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.498] (II) vmware(0): Not using default mode "1440x900" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.573] (II) vmware(0): Not using default mode "840x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.579] (**) vmware(0): Default mode "720x400": 35.5 MHz, 37.9 kHz, 85.0 Hz
Source: Xorg.0.log.140.drBinary or memory string: [ 144.966] (II) vmware(0): Initialized VMware Xv extension successfully.
Source: Xorg.0.log.140.drBinary or memory string: [ 147.864] (**) VirtualPS/2 VMware VMMouse: Applying InputClass "libinput pointer catchall"
Source: Xorg.0.log.140.drBinary or memory string: [ 143.381] (II) vmware(0): Not using default mode "416x312" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.950] (II) vmware(0): Not using default mode "1600x900" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.298] (**) vmware(0): Default mode "1152x864": 108.0 MHz, 67.5 kHz, 75.0 Hz
Source: Xorg.0.log.140.drBinary or memory string: [ 143.812] (II) vmware(0): Not using default mode "1600x900" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.091] (II) vmware(0): Not using default mode "400x300" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.583] (II) vmware(0): Not using default mode "1680x1050" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 147.613] (II) Using input driver 'libinput' for 'VirtualPS/2 VMware VMMouse'
Source: Xorg.0.log.140.drBinary or memory string: [ 144.145] (II) vmware(0): Not using default mode "700x450" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Modeline "720x405"x59.5 22.50 720 744 808 896 405 408 413 422 -hsync +vsync (25.1 kHz d)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.171] (II) vmware(0): Not using default mode "840x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 148.026] (**) VirtualPS/2 VMware VMMouse: (accel) selected scheme none/0
Source: Xorg.0.log.140.drBinary or memory string: [ 144.897] (II) vmware(0): vgaHWGetIOBase: hwp->IOBase is 0x03d0
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Virtual size is 800x600 (pitch 1176)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.189] (II) vmware(0): Not using default mode "1920x1200" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.551] (**) vmware(0): Default mode "640x480": 25.2 MHz, 31.5 kHz, 59.9 Hz
Source: Xorg.0.log.140.drBinary or memory string: [ 144.066] (II) vmware(0): Not using default mode "7680x4320" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (**) vmware(0): Default mode "1152x864": 105.0 MHz, 67.6 kHz, 75.0 Hz
Source: Xorg.0.log.140.drBinary or memory string: [ 143.795] (II) vmware(0): Not using default mode "684x384" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.860] (II) vmware(0): Not using default mode "960x540" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.348] (II) vmware(0): Not using default mode "928x696" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.903] (II) vmware(0): Not using default mode "2560x1440" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.782] (II) vmware(0): Not using default mode "640x360" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.565] (II) vmware(0): Not using default mode "1680x1050" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (**) vmware(0): Default mode "1024x768": 65.0 MHz, 48.4 kHz, 60.0 Hz
Source: Xorg.0.log.140.drBinary or memory string: [ 144.132] (II) vmware(0): Not using default mode "640x400" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Modeline "640x480"x85.0 36.00 640 696 752 832 480 481 484 509 -hsync -vsync (43.3 kHz d)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.019] (==) vmware(0): Using HW cursor
Source: Xorg.0.log.140.drBinary or memory string: [ 143.472] (II) vmware(0): Not using default mode "1400x1050" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 147.824] (II) config/udev: Adding input device VirtualPS/2 VMware VMMouse (/dev/input/mouse1)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "1920x1200" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "3840x2160" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.401] (**) vmware(0): Default mode "1024x576": 46.5 MHz, 35.9 kHz, 59.9 Hz
Source: Xorg.0.log.140.drBinary or memory string: [ 144.407] (II) vmware(0): Modeline "1024x576"x59.9 46.50 1024 1064 1160 1296 576 579 584 599 -hsync +vsync (35.9 kHz d)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:29 galassia /usr/lib/gdm3/gdm-x-session[5834]: (==) Matched vmware as autoconfigured driver 0
Source: Xorg.0.log.140.drBinary or memory string: [ 143.197] (II) vmware(0): Not using default mode "1280x1024" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.182] (II) vmware(0): Not using default mode "840x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.277] (II) vmware(0): Not using default mode "1600x1200" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.829] (II) vmware(0): Not using default mode "1600x900" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Modeline "1152x864"x85.0 119.65 1152 1224 1352 1552 864 865 868 907 -hsync +vsync (77.1 kHz d)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Modeline "800x600"x72.2 50.00 800 856 976 1040 600 637 643 666 +hsync +vsync (48.1 kHz d)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.096] (II) vmware(0): Not using default mode "15360x8640" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 147.727] (II) event3 - VirtualPS/2 VMware VMMouse: device is a pointer
Source: Xorg.0.log.140.drBinary or memory string: [ 147.983] (II) event2 - VirtualPS/2 VMware VMMouse: device is a pointer
Source: Xorg.0.log.140.drBinary or memory string: [ 147.975] (II) event2 - VirtualPS/2 VMware VMMouse: is tagged by udev as: Mouse
Source: Xorg.0.log.140.drBinary or memory string: [ 144.023] (II) vmware(0): Not using default mode "5120x2880" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (**) vmware(0): Default mode "1024x576": 46.5 MHz, 35.9 kHz, 59.9 Hz
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Initialized VMware Xinerama extension.
Source: Xorg.0.log.140.drBinary or memory string: [ 143.232] (II) vmware(0): Not using default mode "640x512" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.478] (II) vmware(0): Not using default mode "700x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.166] (II) vmware(0): Not using default mode "576x432" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.597] (II) vmware(0): Not using default mode "1920x1080" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:36 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) event2 - VirtualPS/2 VMware VMMouse: is tagged by udev as: Mouse
Source: Xorg.0.log.140.drBinary or memory string: [ 142.906] (--) vmware(0): caps: 0xFDFF83E2
Source: Xorg.0.log.140.drBinary or memory string: [ 143.009] (==) vmware(0): Default visual is TrueColor
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (**) vmware(0): Default mode "800x600": 49.5 MHz, 46.9 kHz, 75.0 Hz
Source: Xorg.0.log.140.drBinary or memory string: [ 144.571] (II) vmware(0): Modeline "720x405"x59.5 22.50 720 744 808 896 405 408 413 422 -hsync +vsync (25.1 kHz d)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.505] (II) vmware(0): Modeline "864x486"x59.9 32.50 864 888 968 1072 486 489 494 506 -hsync +vsync (30.3 kHz d)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.878] (II) vmware(0): Initialized VMWARE_CTRL extension version 0.2
Source: Xorg.0.log.140.drBinary or memory string: [ 144.042] (II) vmware(0): Not using default mode "2560x1440" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.558] (II) vmware(0): Not using default mode "840x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.598] (**) vmware(0): Default mode "640x400": 31.5 MHz, 37.9 kHz, 85.1 Hz
Source: Xorg.0.log.140.drBinary or memory string: [ 143.759] (II) vmware(0): Not using default mode "512x288" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.145] (II) vmware(0): Not using default mode "512x384" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.126] (II) vmware(0): Not using default mode "1280x800" (width requires unsupported line pitch)
Source: Xorg.0.log.140.drBinary or memory string: [ 142.981] (--) vmware(0): w.blu: 8
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (**) vmware(0): Default mode "800x600": 50.0 MHz, 48.1 kHz, 72.2 Hz
Source: syslog.67.drBinary or memory string: Jan 6 17:28:36 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) event3 - VirtualPS/2 VMware VMMouse: device removed
Source: Xorg.0.log.140.drBinary or memory string: [ 143.807] (II) vmware(0): Not using default mode "684x384" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.944] (II) vmware(0): Not using default mode "3200x1800" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:36 galassia /usr/lib/gdm3/gdm-x-session[5834]: (**) VirtualPS/2 VMware VMMouse: (accel) acceleration factor: 2.000
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Modeline "640x400"x85.1 31.50 640 672 736 832 400 401 404 445 -hsync +vsync (37.9 kHz d)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.374] (II) vmware(0): Not using default mode "960x720" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "1792x1344" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.045] (II) vmware(0): Not using default mode "320x175" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.910] (II) vmware(0): Not using default mode "1280x720" (width requires unsupported line pitch)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.657] (II) vmware(0): Not using default mode "1024x768" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "640x480" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:29 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) Loading /usr/lib/xorg/modules/drivers/vmware_drv.so
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Modeline "640x480"x75.0 31.50 640 656 720 840 480 481 484 500 -hsync -vsync (37.5 kHz d)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.255] (II) vmware(0): Modeline "vmwlegacy-default-800x600"x60.0 36.25 800 801 802 1002 600 601 602 603 (36.2 kHz ez)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:29 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) Module vmware: vendor="X.Org Foundation"
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "576x432" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (**) vmware(0): Default mode "640x480": 25.2 MHz, 31.5 kHz, 59.9 Hz
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "840x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 147.775] (**) VirtualPS/2 VMware VMMouse: (accel) acceleration factor: 2.000
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Modeline "1024x768"x75.0 78.75 1024 1040 1136 1312 768 769 772 800 +hsync +vsync (60.0 kHz d)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:36 galassia /usr/lib/gdm3/gdm-x-session[5834]: (**) VirtualPS/2 VMware VMMouse: (accel) selected scheme none/0
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "512x288" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Modeline "640x360"x59.8 18.00 640 664 720 800 360 363 368 376 -hsync +vsync (22.5 kHz d)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.151] (II) vmware(0): Not using default mode "512x384" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.301] (II) vmware(0): Not using default mode "1792x1344" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.429] (**) vmware(0): Default mode "960x540": 40.8 MHz, 33.5 kHz, 59.6 Hz
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "1440x810" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.139] (II) vmware(0): Not using default mode "1400x900" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 147.870] (II) Using input driver 'libinput' for 'VirtualPS/2 VMware VMMouse'
Source: Xorg.0.log.140.drBinary or memory string: [ 144.488] (**) vmware(0): Default mode "800x600": 36.0 MHz, 35.2 kHz, 56.2 Hz
Source: syslog.67.drBinary or memory string: Jan 6 17:28:31 galassia /usr/lib/gdm3/gdm-x-session[5834]: message repeated 3 times: [ (II) vmware(0): Not using default mode "512x384" (bad mode clock/interlace/doublescan)]
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "5120x2880" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:31 galassia /usr/lib/gdm3/gdm-x-session[5834]: (==) vmware(0): RGB weight 888
Source: Xorg.0.log.140.drBinary or memory string: [ 143.441] (II) vmware(0): Not using default mode "680x384" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.349] (II) vmware(0): Modeline "1152x864"x60.0 81.62 1152 1216 1336 1520 864 865 868 895 -hsync +vsync (53.7 kHz d)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Modeline "1152x864"x75.0 108.00 1152 1216 1344 1600 864 865 868 900 +hsync +vsync (67.5 kHz d)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.335] (II) vmware(0): Not using default mode "928x696" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Modeline "1024x576"x59.9 46.50 1024 1064 1160 1296 576 579 584 599 -hsync +vsync (35.9 kHz d)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.938] (II) vmware(0): Not using default mode "1440x810" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.103] (II) vmware(0): Not using default mode "7680x4320" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.617] (II) vmware(0): Modeline "640x360"x59.8 18.00 640 664 720 800 360 363 368 376 -hsync +vsync (22.5 kHz d)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:31 galassia /usr/lib/gdm3/gdm-x-session[5834]: (--) vmware(0): mwidt: 1176
Source: Xorg.0.log.140.drBinary or memory string: [ 140.522] (II) Module vmware: vendor="X.Org Foundation"
Source: syslog.67.drBinary or memory string: Jan 6 17:28:31 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "512x384" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 140.876] (II) vmware(0): Creating default Display subsection in Screen section
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "640x360" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.032] (==) vmware(0): Using gamma correction (1.0, 1.0, 1.0)
Source: Xorg.0.log.140.drBinary or memory string: [ 140.420] (==) Matched vmware as autoconfigured driver 0
Source: Xorg.0.log.140.drBinary or memory string: [ 140.474] (II) Loading /usr/lib/xorg/modules/drivers/vmware_drv.so
Source: Xorg.0.log.140.drBinary or memory string: [ 144.441] (**) vmware(0): Default mode "800x600": 56.3 MHz, 53.7 kHz, 85.1 Hz
Source: Xorg.0.log.140.drBinary or memory string: [ 143.627] (II) vmware(0): Not using default mode "1920x1440" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.770] (II) vmware(0): Not using default mode "640x360" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.283] (II) vmware(0): Not using default mode "800x600" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Modeline "1152x864"x100.0 143.47 1152 1232 1360 1568 864 865 868 915 -hsync +vsync (91.5 kHz d)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.897] (II) vmware(0): Not using default mode "1280x720" (width requires unsupported line pitch)
Source: Xorg.0.log.140.drBinary or memory string: [ 148.033] (**) VirtualPS/2 VMware VMMouse: (accel) acceleration factor: 2.000
Source: Xorg.0.log.140.drBinary or memory string: [ 143.173] (II) vmware(0): Not using default mode "1280x960" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:31 galassia /usr/lib/gdm3/gdm-x-session[5834]: (WW) vmware(0): Disabling 3D support.
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (**) vmware(0): Default mode "800x600": 40.0 MHz, 37.9 kHz, 60.3 Hz
Source: syslog.67.drBinary or memory string: Jan 6 17:28:36 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) XINPUT: Adding extended input device "VirtualPS/2 VMware VMMouse" (type: MOUSE, id 9)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.393] (II) vmware(0): Not using default mode "576x432" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.159] (II) vmware(0): Not using default mode "700x450" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "1360x768" (width requires unsupported line pitch)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "960x600" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.611] (**) vmware(0): Default mode "640x360": 18.0 MHz, 22.5 kHz, 59.8 Hz
Source: Xorg.0.log.140.drBinary or memory string: [ 144.195] (II) vmware(0): Not using default mode "960x600" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.083] (II) vmware(0): Not using default mode "15360x8640" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.557] (II) vmware(0): Modeline "640x480"x59.9 25.18 640 656 752 800 480 490 492 525 -hsync -vsync (31.5 kHz d)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "1600x1024" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:36 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) XINPUT: Adding extended input device "VirtualPS/2 VMware VMMouse" (type: MOUSE, id 8)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.342] (**) vmware(0): Default mode "1152x864": 81.6 MHz, 53.7 kHz, 60.0 Hz
Source: Xorg.0.log.140.drBinary or memory string: [ 144.422] (II) vmware(0): Modeline "832x624"x74.6 57.28 832 864 928 1152 624 625 628 667 -hsync -vsync (49.7 kHz d)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:31 galassia /usr/lib/gdm3/gdm-x-session[5834]: message repeated 4 times: [ (II) vmware(0): Not using default mode "400x300" (bad mode clock/interlace/doublescan)]
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (==) vmware(0): DPI set to (96, 96)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (**) vmware(0): Default mode "800x600": 56.3 MHz, 53.7 kHz, 85.1 Hz
Source: Xorg.0.log.140.drBinary or memory string: [ 143.823] (II) vmware(0): Not using default mode "800x450" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.854] (II) vmware(0): Not using default mode "1920x1080" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Initialized VMware Xv extension successfully.
Source: Xorg.0.log.140.drBinary or memory string: [ 144.511] (**) vmware(0): Default mode "640x480": 36.0 MHz, 43.3 kHz, 85.0 Hz
Source: Xorg.0.log.140.drBinary or memory string: [ 142.962] (--) vmware(0): bpp: 32
Source: Xorg.0.log.140.drBinary or memory string: [ 144.335] (II) vmware(0): Modeline "1152x864"x70.0 96.77 1152 1224 1344 1536 864 865 868 900 -hsync +vsync (63.0 kHz d)
Source: Xorg.0.log.140.drBinary or memory string: [ 142.943] (--) vmware(0): mwidt: 1176
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Modeline "800x600"x56.2 36.00 800 824 896 1024 600 601 603 625 +hsync +vsync (35.2 kHz d)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.699] (II) vmware(0): Not using default mode "360x202" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:36 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) Using input driver 'libinput' for 'VirtualPS/2 VMware VMMouse'
Source: Xorg.0.log.140.drBinary or memory string: [ 144.650] (==) vmware(0): DPI set to (96, 96)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Modeline "640x480"x72.8 31.50 640 664 704 832 480 489 492 520 -hsync -vsync (37.9 kHz d)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.201] (II) vmware(0): Not using default mode "1920x1200" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "2880x1620" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "1368x768" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.252] (II) vmware(0): Not using default mode "1600x1200" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "960x540" (monitor doesn't support reduced blanking)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "1024x768" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.711] (II) vmware(0): Not using default mode "432x243" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.688] (II) vmware(0): Not using default mode "720x405" (monitor doesn't support reduced blanking)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:36 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) event2 - VirtualPS/2 VMware VMMouse: device removed
Source: Xorg.0.log.140.drBinary or memory string: [ 143.315] (II) vmware(0): Not using default mode "1792x1344" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 140.456] (II) LoadModule: "vmware"
Source: Xorg.0.log.140.drBinary or memory string: [ 144.242] (II) vmware(0): Virtual size is 800x600 (pitch 1176)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "800x600" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (**) vmware(0): Default mode "832x624": 57.3 MHz, 49.7 kHz, 74.6 Hz
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "2048x1152" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 147.919] (**) VirtualPS/2 VMware VMMouse: always reports core events
Source: syslog.67.drBinary or memory string: Jan 6 17:28:31 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "320x175" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.038] (II) vmware(0): Clock range: 0.00 to 400000.00 MHz
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "1280x800" (width requires unsupported line pitch)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "1400x1050" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): vgaHWGetIOBase: hwp->IOBase is 0x03d0
Source: Xorg.0.log.140.drBinary or memory string: [ 143.466] (II) vmware(0): Not using default mode "700x525" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:36 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) config/udev: Adding input device VirtualPS/2 VMware VMMouse (/dev/input/event2)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.747] (II) vmware(0): Not using default mode "1024x576" (monitor doesn't support reduced blanking)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.540] (II) vmware(0): Not using default mode "1680x1050" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "432x243" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "480x270" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.494] (II) vmware(0): Modeline "800x600"x56.2 36.00 800 824 896 1024 600 601 603 625 +hsync +vsync (35.2 kHz d)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.505] (II) vmware(0): Not using default mode "720x450" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.638] (**) vmware(0): Default mode "640x350": 31.5 MHz, 37.9 kHz, 85.1 Hz
Source: syslog.67.drBinary or memory string: Jan 6 17:28:36 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) event3 - VirtualPS/2 VMware VMMouse: is tagged by udev as: Mouse
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "1920x1200" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.390] (**) vmware(0): Default mode "1024x768": 65.0 MHz, 48.4 kHz, 60.0 Hz
Source: syslog.67.drBinary or memory string: Jan 6 17:28:36 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) event3 - VirtualPS/2 VMware VMMouse: device is a pointer
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "800x512" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.307] (II) vmware(0): Not using default mode "896x672" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "1024x576" (monitor doesn't support reduced blanking)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.989] (II) vmware(0): Not using default mode "1920x1080" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.013] (II) vmware(0): Not using default mode "2048x1152" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.605] (II) vmware(0): Modeline "640x400"x85.1 31.50 640 672 736 832 400 401 404 445 -hsync +vsync (37.9 kHz d)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.101] (II) vmware(0): Not using default mode "400x300" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.355] (II) vmware(0): Not using default mode "1920x1440" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.918] (II) vmware(0): Not using default mode "2880x1620" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.546] (II) vmware(0): Not using default mode "840x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.133] (II) vmware(0): Not using default mode "1024x768i" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.285] (**) vmware(0): Default mode "1152x864": 119.7 MHz, 77.1 kHz, 85.0 Hz
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (**) vmware(0): Default mode "1152x864": 96.8 MHz, 63.0 kHz, 70.0 Hz
Source: Xorg.0.log.140.drBinary or memory string: [ 143.933] (II) vmware(0): Not using default mode "2880x1620" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "640x400" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 147.607] (**) VirtualPS/2 VMware VMMouse: Applying InputClass "libinput pointer catchall"
Source: Xorg.0.log.140.drBinary or memory string: [ 143.669] (II) vmware(0): Not using default mode "1024x768" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.329] (II) vmware(0): Not using default mode "1856x1392" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:31 galassia /usr/lib/gdm3/gdm-x-session[5834]: (--) vmware(0): mheig: 885
Source: Xorg.0.log.140.drBinary or memory string: [ 144.053] (II) vmware(0): Not using default mode "7680x4320" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:31 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "360x200" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "680x384" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (==) vmware(0): Silken mouse enabled
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "928x696" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 147.858] (II) config/udev: Adding input device VirtualPS/2 VMware VMMouse (/dev/input/event2)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:31 galassia /usr/lib/gdm3/gdm-x-session[5834]: (--) vmware(0): vis: 4
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "720x450" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.209] (II) vmware(0): Not using default mode "1280x1024" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.063] (II) vmware(0): Not using default mode "320x240" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "960x600" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.885] (II) vmware(0): Not using default mode "1024x576" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "1024x576" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.226] (II) vmware(0): Not using default mode "1280x1024" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.460] (II) vmware(0): Not using default mode "1400x1050" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.295] (II) vmware(0): Not using default mode "800x600" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "1280x720" (width requires unsupported line pitch)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "640x512" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (**) vmware(0): Default mode "1024x768": 75.0 MHz, 56.5 kHz, 70.1 Hz
Source: Xorg.0.log.140.drBinary or memory string: [ 144.378] (**) vmware(0): Default mode "1024x768": 75.0 MHz, 56.5 kHz, 70.1 Hz
Source: Xorg.0.log.140.drBinary or memory string: [ 144.500] (**) vmware(0): Default mode "864x486": 32.5 MHz, 30.3 kHz, 59.9 Hz
Source: Xorg.0.log.140.drBinary or memory string: [ 143.387] (II) vmware(0): Not using default mode "576x432" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.539] (**) vmware(0): Default mode "640x480": 31.5 MHz, 37.9 kHz, 72.8 Hz
Source: Xorg.0.log.140.drBinary or memory string: [ 142.950] (--) vmware(0): mheig: 885
Source: Xorg.0.log.140.drBinary or memory string: [ 144.165] (II) vmware(0): Not using default mode "1680x1050" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.036] (II) vmware(0): Not using default mode "5120x2880" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:31 galassia /usr/lib/gdm3/gdm-x-session[5834]: (==) vmware(0): Default visual is TrueColor
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Modeline "640x350"x85.1 31.50 640 672 736 832 350 382 385 445 +hsync -vsync (37.9 kHz d)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.069] (II) vmware(0): Not using default mode "320x240" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.527] (**) vmware(0): Default mode "640x480": 31.5 MHz, 37.5 kHz, 75.0 Hz
Source: Xorg.0.log.140.drBinary or memory string: [ 142.566] (WW) vmware(0): Disabling 3D support.
Source: Xorg.0.log.140.drBinary or memory string: [ 144.273] (**) vmware(0): Default mode "1152x864": 121.5 MHz, 77.5 kHz, 85.1 Hz
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (**) vmware(0): Default mode "640x480": 36.0 MHz, 43.3 kHz, 85.0 Hz
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "700x450" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.203] (II) vmware(0): Not using default mode "640x512" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:31 galassia /usr/lib/gdm3/gdm-x-session[5834]: (--) vmware(0): bpp: 32
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "700x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 142.918] (--) vmware(0): depth: 24
Source: Xorg.0.log.140.drBinary or memory string: [ 143.591] (II) vmware(0): Not using default mode "840x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.258] (II) vmware(0): Not using default mode "800x600" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.327] (**) vmware(0): Default mode "1152x864": 96.8 MHz, 63.0 kHz, 70.0 Hz
Source: syslog.67.drBinary or memory string: Jan 6 17:28:31 galassia /usr/lib/gdm3/gdm-x-session[5834]: (WW) vmware(0): Disabling Render Acceleration.
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "720x405" (monitor doesn't support reduced blanking)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.279] (II) vmware(0): Modeline "1152x864"x85.1 121.50 1152 1216 1344 1568 864 865 868 911 +hsync -vsync (77.5 kHz d)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:31 galassia /usr/lib/gdm3/gdm-x-session[5834]: (--) vmware(0): vram: 4194304
Source: syslog.67.drBinary or memory string: Jan 6 17:28:36 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) event2 - VirtualPS/2 VMware VMMouse: device is a pointer
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "960x540" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.847] (II) vmware(0): Not using default mode "960x540" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:31 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Clock range: 0.00 to 400000.00 MHz
Source: Xorg.0.log.140.drBinary or memory string: [ 143.879] (II) vmware(0): Not using default mode "2048x1152" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:36 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) config/udev: Adding input device VirtualPS/2 VMware VMMouse (/dev/input/event3)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.368] (II) vmware(0): Not using default mode "1920x1440" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.620] (II) vmware(0): Not using default mode "960x600" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (==) vmware(0): Backing store enabled
Source: Xorg.0.log.140.drBinary or memory string: [ 144.116] (II) vmware(0): Not using default mode "640x400" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.089] (II) vmware(0): Not using default mode "7680x4320" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.959] (==) vmware(0): Silken mouse enabled
Source: Xorg.0.log.140.drBinary or memory string: [ 144.316] (II) vmware(0): Modeline "1152x864"x75.0 104.99 1152 1224 1352 1552 864 865 868 902 -hsync +vsync (67.6 kHz d)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Modeline "640x360"x59.3 17.75 640 688 720 800 360 363 368 374 +hsync -vsync (22.2 kHz d)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:31 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "320x200" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.453] (**) vmware(0): Default mode "800x600": 49.5 MHz, 46.9 kHz, 75.0 Hz
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Modeline "1024x768"x60.0 65.00 1024 1048 1184 1344 768 771 777 806 -hsync -vsync (48.4 kHz d)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.435] (II) vmware(0): Not using default mode "1360x768" (width requires unsupported line pitch)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.867] (II) vmware(0): Not using default mode "2048x1152" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.951] (==) vmware(0): Backing store enabled
Source: Xorg.0.log.140.drBinary or memory string: [ 148.075] (II) event2 - VirtualPS/2 VMware VMMouse: is tagged by udev as: Mouse
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "15360x8640" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Modeline "640x480"x59.9 25.18 640 656 752 800 480 490 492 525 -hsync -vsync (31.5 kHz d)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (**) vmware(0): Default mode "1152x864": 143.5 MHz, 91.5 kHz, 100.0 Hz
Source: syslog.67.drBinary or memory string: Jan 6 17:28:36 galassia /usr/lib/gdm3/gdm-x-session[5834]: (**) VirtualPS/2 VMware VMMouse: Applying InputClass "libinput pointer catchall"
Source: Xorg.0.log.140.drBinary or memory string: [ 143.789] (II) vmware(0): Not using default mode "1368x768" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:31 galassia /usr/lib/gdm3/gdm-x-session[5834]: (--) vmware(0): pbase: 0xe8000000
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Modeline "800x600"x75.0 49.50 800 816 896 1056 600 601 604 625 +hsync +vsync (46.9 kHz d)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:31 galassia /usr/lib/gdm3/gdm-x-session[5834]: (==) vmware(0): Will set up a driver mode with dimensions 800x600.
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (**) vmware(0): Default mode "864x486": 32.5 MHz, 30.3 kHz, 59.9 Hz
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (**) vmware(0): Default mode "1152x864": 119.7 MHz, 77.1 kHz, 85.0 Hz
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "1680x1050" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.563] (**) vmware(0): Default mode "720x405": 22.5 MHz, 25.1 kHz, 59.5 Hz
Source: Xorg.0.log.140.drBinary or memory string: [ 143.191] (II) vmware(0): Not using default mode "640x480" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.074] (II) vmware(0): Not using default mode "3840x2160" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.470] (II) vmware(0): Modeline "800x600"x72.2 50.00 800 856 976 1040 600 637 643 666 +hsync +vsync (48.1 kHz d)
Source: Xorg.0.log.140.drBinary or memory string: [ 142.931] (--) vmware(0): vram: 4194304
Source: Xorg.0.log.140.drBinary or memory string: [ 142.975] (--) vmware(0): w.grn: 8
Source: Xorg.0.log.140.drBinary or memory string: [ 144.110] (II) vmware(0): Not using default mode "1280x800" (width requires unsupported line pitch)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (**) vmware(0): Default mode "640x360": 17.8 MHz, 22.2 kHz, 59.3 Hz
Source: Xorg.0.log.140.drBinary or memory string: [ 142.577] (WW) vmware(0): Disabling Render Acceleration.
Source: Xorg.0.log.140.drBinary or memory string: [ 144.310] (**) vmware(0): Default mode "1152x864": 105.0 MHz, 67.6 kHz, 75.0 Hz
Source: Xorg.0.log.140.drBinary or memory string: [ 144.151] (II) vmware(0): Not using default mode "1400x900" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.429] (II) vmware(0): Not using default mode "680x384" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Modeline "864x486"x59.9 32.50 864 888 968 1072 486 489 494 506 -hsync +vsync (30.3 kHz d)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.682] (II) vmware(0): Not using default mode "320x180" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 148.112] (II) config/udev: Adding input device VirtualPS/2 VMware VMMouse (/dev/input/mouse0)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.361] (II) vmware(0): Modeline "1024x768"x85.0 94.50 1024 1072 1168 1376 768 769 772 808 +hsync +vsync (68.7 kHz d)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "4096x2304" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:31 galassia /usr/lib/gdm3/gdm-x-session[5834]: (EE) vmware(0): Failed to open drm.
Source: Xorg.0.log.140.drBinary or memory string: [ 143.115] (II) vmware(0): Not using default mode "400x300" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 147.989] (II) event2 - VirtualPS/2 VMware VMMouse: device removed
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "1856x1392" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.754] (II) vmware(0): Not using default mode "512x288" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.007] (II) vmware(0): Not using default mode "4096x2304" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "1600x900" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "864x486" (monitor doesn't support reduced blanking)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "840x525" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Modeline "1152x864"x75.0 104.99 1152 1224 1352 1552 864 865 868 902 -hsync +vsync (67.6 kHz d)
Source: Xorg.0.log.140.drBinary or memory string: [ 142.925] (--) vmware(0): bpp: 32
Source: Xorg.0.log.140.drBinary or memory string: [ 142.937] (--) vmware(0): pbase: 0xe8000000
Source: Xorg.0.log.140.drBinary or memory string: [ 143.704] (II) vmware(0): Not using default mode "864x486" (monitor doesn't support reduced blanking)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.975] (II) vmware(0): Not using default mode "1920x1080" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.261] (**) vmware(0): Default mode "1152x864": 143.5 MHz, 91.5 kHz, 100.0 Hz
Source: Xorg.0.log.140.drBinary or memory string: [ 143.051] (II) vmware(0): Not using default mode "320x200" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.801] (II) vmware(0): Not using default mode "1368x768" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.396] (II) vmware(0): Modeline "1024x768"x60.0 65.00 1024 1048 1184 1344 768 771 777 806 -hsync -vsync (48.4 kHz d)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.415] (II) vmware(0): Not using default mode "576x432" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:29 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) LoadModule: "vmware"
Source: Xorg.0.log.140.drBinary or memory string: [ 142.993] (==) vmware(0): Depth 24, (==) framebuffer bpp 32
Source: Xorg.0.log.140.drBinary or memory string: [ 143.289] (II) vmware(0): Not using default mode "1600x1200" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (**) vmware(0): Default mode "1152x864": 81.6 MHz, 53.7 kHz, 60.0 Hz
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "360x202" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:31 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "576x432" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "320x180" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.534] (II) vmware(0): Not using default mode "840x525" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: message repeated 5 times: [ (II) vmware(0): Not using default mode "576x432" (bad mode clock/interlace/doublescan)]
Source: Xorg.0.log.140.drBinary or memory string: [ 143.651] (II) vmware(0): Not using default mode "2048x1536" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (**) vmware(0): Default mode "800x600": 36.0 MHz, 35.2 kHz, 56.2 Hz
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Modeline "1024x768"x70.1 75.00 1024 1048 1184 1328 768 771 777 806 -hsync -vsync (56.5 kHz d)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.485] (II) vmware(0): Not using default mode "1400x1050" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.644] (II) vmware(0): Modeline "640x350"x85.1 31.50 640 672 736 832 350 382 385 445 +hsync -vsync (37.9 kHz d)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (**) vmware(0): Default mode "1024x768": 94.5 MHz, 68.7 kHz, 85.0 Hz
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "800x450" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 147.803] (II) event3 - VirtualPS/2 VMware VMMouse: is tagged by udev as: Mouse
Source: syslog.67.drBinary or memory string: Jan 6 17:28:31 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "400x300" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.025] (==) vmware(0): Will set up a driver mode with dimensions 800x600.
Source: syslog.67.drBinary or memory string: Jan 6 17:28:36 galassia /usr/lib/gdm3/gdm-x-session[5834]: (**) VirtualPS/2 VMware VMMouse: always reports core events
Source: Xorg.0.log.140.drBinary or memory string: [ 143.969] (II) vmware(0): Not using default mode "3840x2160" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.476] (**) vmware(0): Default mode "800x600": 40.0 MHz, 37.9 kHz, 60.3 Hz
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Modeline "vmwlegacy-default-800x600"x60.0 36.25 800 801 802 1002 600 601 602 603 (36.2 kHz ez)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.139] (II) vmware(0): Not using default mode "512x384i" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.873] (II) vmware(0): Not using default mode "1024x576" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.435] (II) vmware(0): Modeline "960x540"x59.6 40.75 960 992 1088 1216 540 543 548 562 -hsync +vsync (33.5 kHz d)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "2560x1600" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "2048x1536" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Initialized VMWARE_CTRL extension version 0.2
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "1440x900" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.528] (II) vmware(0): Not using default mode "1680x1050" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.075] (II) vmware(0): Not using default mode "320x240" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.398] (II) vmware(0): Not using default mode "576x432" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:31 galassia /usr/lib/gdm3/gdm-x-session[5834]: (--) vmware(0): w.grn: 8
Source: syslog.67.drBinary or memory string: Jan 6 17:28:31 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "512x384i" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.246] (II) vmware(0): Not using default mode "800x600" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.156] (II) vmware(0): Not using default mode "512x384" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 147.733] (II) event3 - VirtualPS/2 VMware VMMouse: device removed
Source: Xorg.0.log.140.drBinary or memory string: [ 144.230] (II) vmware(0): Not using default mode "2560x1600" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.323] (II) vmware(0): Not using default mode "896x672" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.361] (II) vmware(0): Not using default mode "960x720" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (**) vmware(0): Default mode "1152x864": 108.0 MHz, 67.5 kHz, 75.0 Hz
Source: Xorg.0.log.140.drBinary or memory string: [ 144.464] (**) vmware(0): Default mode "800x600": 50.0 MHz, 48.1 kHz, 72.2 Hz
Source: Xorg.0.log.140.drBinary or memory string: [ 143.239] (II) vmware(0): Not using default mode "1600x1200" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.639] (II) vmware(0): Not using default mode "2048x1536" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 142.555] (EE) vmware(0): Failed to open drm.
Source: Xorg.0.log.140.drBinary or memory string: [ 140.714] (II) vmware: driver for VMware SVGA: vmware0405, vmware0710
Source: syslog.67.drBinary or memory string: Jan 6 17:28:29 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Creating default Display subsection in Screen section
Source: Xorg.0.log.140.drBinary or memory string: [ 143.492] (II) vmware(0): Not using default mode "700x525" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Modeline "800x600"x60.3 40.00 800 840 968 1056 600 601 605 628 +hsync +vsync (37.9 kHz d)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.545] (II) vmware(0): Modeline "640x480"x72.8 31.50 640 664 704 832 480 489 492 520 -hsync -vsync (37.9 kHz d)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.925] (II) vmware(0): Not using default mode "1440x810" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (**) vmware(0): Default mode "960x540": 40.8 MHz, 33.5 kHz, 59.6 Hz
Source: Xorg.0.log.140.drBinary or memory string: [ 143.633] (II) vmware(0): Not using default mode "960x720" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 147.601] (II) config/udev: Adding input device VirtualPS/2 VMware VMMouse (/dev/input/event3)
Source: Xorg.0.log.140.drBinary or memory string: [ 147.769] (**) VirtualPS/2 VMware VMMouse: (accel) selected scheme none/0
Source: Xorg.0.log.140.drBinary or memory string: [ 143.057] (II) vmware(0): Not using default mode "360x200" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.213] (II) vmware(0): Not using default mode "2560x1600" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.413] (**) vmware(0): Default mode "832x624": 57.3 MHz, 49.7 kHz, 74.6 Hz
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "416x312" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.454] (II) vmware(0): Not using default mode "700x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.224] (II) vmware(0): Not using default mode "1280x800" (width requires unsupported line pitch)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:36 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) config/udev: Adding input device VirtualPS/2 VMware VMMouse (/dev/input/mouse1)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.423] (II) vmware(0): Not using default mode "1360x768" (width requires unsupported line pitch)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "3200x1800" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 143.741] (II) vmware(0): Not using default mode "480x270" (bad mode clock/interlace/doublescan)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:36 galassia /usr/lib/gdm3/gdm-x-session[5834]: (**) VirtualPS/2 VMware VMMouse: (accel) acceleration threshold: 4
Source: Xorg.0.log.140.drBinary or memory string: [ 144.459] (II) vmware(0): Modeline "800x600"x75.0 49.50 800 816 896 1056 600 601 604 625 +hsync +vsync (46.9 kHz d)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.517] (II) vmware(0): Modeline "640x480"x85.0 36.00 640 696 752 832 480 481 484 509 -hsync -vsync (43.3 kHz d)
Source: Xorg.0.log.140.drBinary or memory string: [ 147.667] (**) VirtualPS/2 VMware VMMouse: always reports core events
Source: syslog.67.drBinary or memory string: Jan 6 17:28:31 galassia /usr/lib/gdm3/gdm-x-session[5834]: (--) vmware(0): w.red: 8
Source: syslog.67.drBinary or memory string: Jan 6 17:28:31 galassia /usr/lib/gdm3/gdm-x-session[5834]: (--) vmware(0): VMware SVGA regs at (0x1070, 0x1071)
Source: Xorg.0.log.140.drBinary or memory string: [ 142.956] (--) vmware(0): depth: 24
Source: syslog.67.drBinary or memory string: Jan 6 17:28:31 galassia /usr/lib/gdm3/gdm-x-session[5834]: message repeated 2 times: [ (II) vmware(0): Not using default mode "320x240" (bad mode clock/interlace/doublescan)]
Source: Xorg.0.log.140.drBinary or memory string: [ 143.962] (II) vmware(0): Not using default mode "1600x900" (insufficient memory for mode)
Source: Xorg.0.log.140.drBinary or memory string: [ 148.007] (II) XINPUT: Adding extended input device "VirtualPS/2 VMware VMMouse" (type: MOUSE, id 9)
Source: Xorg.0.log.140.drBinary or memory string: [ 144.366] (**) vmware(0): Default mode "1024x768": 78.8 MHz, 60.0 kHz, 75.0 Hz
Source: syslog.67.drBinary or memory string: Jan 6 17:28:31 galassia /usr/lib/gdm3/gdm-x-session[5834]: (--) vmware(0): depth: 24
Source: Xorg.0.log.140.drBinary or memory string: [ 143.511] (II) vmware(0): Not using default mode "1600x1024" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "1400x900" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:32 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Not using default mode "7680x4320" (insufficient memory for mode)
Source: syslog.67.drBinary or memory string: Jan 6 17:28:33 galassia /usr/lib/gdm3/gdm-x-session[5834]: (II) vmware(0): Modeline "1024x768"x85.0 94.50 1024 1072 1168 1376 768 769 772 808 +hsync +vsync (68.7 kHz d)

Language, Device and Operating System Detection

barindex
Source: /usr/lib/accountsservice/accounts-daemon (PID: 5774)Logged in records file read: /var/log/wtmp
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information2
Scripting
Valid AccountsWindows Management Instrumentation2
Scripting
Path Interception1
Virtualization/Sandbox Evasion
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network Medium1
Service Stop
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
File and Directory Permissions Modification
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Disable or Modify Tools
Security Account Manager1
System Owner/User Discovery
SMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Hidden Files and Directories
NTDS11
File and Directory Discovery
Distributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Indicator Removal
LSA Secrets3
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
File Deletion
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1585001 Sample: wev86.elf Startdate: 07/01/2025 Architecture: LINUX Score: 80 141 fingwi.cardiacpure.ru. [malformed] 2->141 143 fingwi.cardiacpure.ru 178.215.238.112, 33966, 34674, 34680 LVLT-10753US Germany 2->143 145 2 other IPs or domains 2->145 149 Malicious sample detected (through community Yara rule) 2->149 151 Multi AV Scanner detection for submitted file 2->151 153 Machine Learning detection for sample 2->153 15 systemd gdm3 2->15         started        17 wev86.elf 2->17         started        19 systemd accounts-daemon 2->19         started        22 39 other processes 2->22 signatures3 155 Sends malformed DNS queries 141->155 process4 file5 25 gdm3 gdm-session-worker 15->25         started        27 gdm3 gdm-session-worker 15->27         started        29 gdm3 plymouth 15->29         started        40 2 other processes 15->40 31 wev86.elf 17->31         started        157 Reads system files that contain records of logged in users 19->157 34 accounts-daemon language-validate 19->34         started        139 /var/log/wtmp, data 22->139 dropped 159 Sample reads /proc/mounts (often used for finding a writable filesystem) 22->159 36 gpu-manager sh 22->36         started        38 gpu-manager sh 22->38         started        42 4 other processes 22->42 signatures6 process7 signatures8 44 gdm-session-worker gdm-x-session 25->44         started        46 gdm-session-worker gdm-wayland-session 27->46         started        173 Sample deletes itself 31->173 48 wev86.elf 31->48         started        51 language-validate language-options 34->51         started        53 sh grep 36->53         started        55 sh grep 38->55         started        process9 signatures10 57 gdm-x-session dbus-run-session 44->57         started        59 gdm-x-session Xorg Xorg.wrap Xorg 44->59         started        61 gdm-x-session Default 44->61         started        63 gdm-wayland-session dbus-run-session 46->63         started        147 Sample tries to kill multiple processes (SIGKILL) 48->147 65 language-options sh 51->65         started        process11 process12 67 dbus-run-session dbus-daemon 57->67         started        70 dbus-run-session gnome-session gnome-session-binary 1 57->70         started        72 Xorg sh 59->72         started        74 Xorg sh 59->74         started        76 dbus-run-session dbus-daemon 63->76         started        78 dbus-run-session gnome-session gnome-session-binary 1 63->78         started        80 sh locale 65->80         started        82 sh grep 65->82         started        signatures13 161 Sample tries to kill multiple processes (SIGKILL) 67->161 163 Sample reads /proc/mounts (often used for finding a writable filesystem) 67->163 84 dbus-daemon 67->84         started        86 dbus-daemon 67->86         started        95 9 other processes 67->95 88 gnome-session-binary sh gnome-shell 70->88         started        97 18 other processes 70->97 91 sh xkbcomp 72->91         started        93 sh xkbcomp 74->93         started        99 7 other processes 76->99 101 2 other processes 78->101 process14 signatures15 103 dbus-daemon at-spi-bus-launcher 84->103         started        105 dbus-daemon gjs 86->105         started        165 Sample reads /proc/mounts (often used for finding a writable filesystem) 88->165 108 gnome-shell ibus-daemon 88->108         started        118 9 other processes 95->118 110 gsd-print-notifications 97->110         started        112 gnome-session-check-accelerated gnome-session-check-accelerated-gl-helper 97->112         started        114 gnome-session-check-accelerated gnome-session-check-accelerated-gles-helper 97->114         started        116 dbus-daemon false 99->116         started        120 6 other processes 99->120 process16 signatures17 122 at-spi-bus-launcher dbus-daemon 103->122         started        167 Sample reads /proc/mounts (often used for finding a writable filesystem) 105->167 125 ibus-daemon 108->125         started        127 ibus-daemon ibus-memconf 108->127         started        129 ibus-daemon ibus-engine-simple 108->129         started        131 gsd-print-notifications gsd-printer 110->131         started        process18 signatures19 169 Sample tries to kill multiple processes (SIGKILL) 122->169 171 Sample reads /proc/mounts (often used for finding a writable filesystem) 122->171 133 dbus-daemon 122->133         started        135 ibus-daemon ibus-x11 125->135         started        process20 process21 137 dbus-daemon at-spi2-registryd 133->137         started       
SourceDetectionScannerLabelLink
wev86.elf34%ReversingLabsLinux.Backdoor.Mirai
wev86.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.rsyslog.com0%Avira URL Cloudsafe
http://wiki.x.org0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
fingwi.cardiacpure.ru
178.215.238.112
truefalse
    high
    fingwi.cardiacpure.ru. [malformed]
    unknown
    unknownfalse
      high
      NameSourceMaliciousAntivirus DetectionReputation
      https://www.rsyslog.comsyslog.67.dr, syslog.41.dr, syslog.24.drfalse
      • Avira URL Cloud: safe
      unknown
      http://wiki.x.orgsyslog.67.dr, Xorg.0.log.140.drfalse
      • Avira URL Cloud: safe
      unknown
      http://www.ubuntu.com/support)syslog.67.dr, Xorg.0.log.140.drfalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        185.125.190.26
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        178.215.238.112
        fingwi.cardiacpure.ruGermany
        10753LVLT-10753USfalse
        89.190.156.145
        unknownUnited Kingdom
        7489HOSTUS-GLOBAL-ASHostUSHKfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        185.125.190.26main_mpsl.elfGet hashmaliciousMiraiBrowse
          main_arm7.elfGet hashmaliciousMiraiBrowse
            wind.arm5.elfGet hashmaliciousMiraiBrowse
              wind.mips.elfGet hashmaliciousMiraiBrowse
                boatnet.x86.elfGet hashmaliciousMiraiBrowse
                  arm7.elfGet hashmaliciousMiraiBrowse
                    arm5.elfGet hashmaliciousMiraiBrowse
                      la.bot.sh4.elfGet hashmaliciousMiraiBrowse
                        mips.elfGet hashmaliciousMiraiBrowse
                          la.bot.arc.elfGet hashmaliciousMiraiBrowse
                            178.215.238.112arm7.elfGet hashmaliciousMiraiBrowse
                              arm.elfGet hashmaliciousMiraiBrowse
                                jefne64.elfGet hashmaliciousMiraiBrowse
                                  fqkjei686.elfGet hashmaliciousMiraiBrowse
                                    vevhea4.elfGet hashmaliciousMiraiBrowse
                                      debvps.elfGet hashmaliciousMiraiBrowse
                                        wlw68k.elfGet hashmaliciousMiraiBrowse
                                          ngwa5.elfGet hashmaliciousMiraiBrowse
                                            wrjkngh4.elfGet hashmaliciousMiraiBrowse
                                              gnjqwpc.elfGet hashmaliciousMiraiBrowse
                                                89.190.156.145Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                  jefne64.elfGet hashmaliciousMiraiBrowse
                                                    Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                      Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                                        Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                                          fqkjei686.elfGet hashmaliciousMiraiBrowse
                                                            vevhea4.elfGet hashmaliciousMiraiBrowse
                                                              debvps.elfGet hashmaliciousMiraiBrowse
                                                                wlw68k.elfGet hashmaliciousMiraiBrowse
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  fingwi.cardiacpure.rudebvps.elfGet hashmaliciousMiraiBrowse
                                                                  • 178.215.238.112
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  HOSTUS-GLOBAL-ASHostUSHKAqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                                  • 89.190.156.145
                                                                  jefne64.elfGet hashmaliciousMiraiBrowse
                                                                  • 89.190.156.145
                                                                  Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                                  • 89.190.156.145
                                                                  Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                                                  • 89.190.156.145
                                                                  Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                  • 89.190.156.145
                                                                  fqkjei686.elfGet hashmaliciousMiraiBrowse
                                                                  • 89.190.156.145
                                                                  vevhea4.elfGet hashmaliciousMiraiBrowse
                                                                  • 89.190.156.145
                                                                  debvps.elfGet hashmaliciousMiraiBrowse
                                                                  • 89.190.156.145
                                                                  wlw68k.elfGet hashmaliciousMiraiBrowse
                                                                  • 89.190.156.145
                                                                  LVLT-10753USarm7.elfGet hashmaliciousMiraiBrowse
                                                                  • 178.215.238.112
                                                                  arm.elfGet hashmaliciousMiraiBrowse
                                                                  • 178.215.238.112
                                                                  jefne64.elfGet hashmaliciousMiraiBrowse
                                                                  • 178.215.238.112
                                                                  fqkjei686.elfGet hashmaliciousMiraiBrowse
                                                                  • 178.215.238.112
                                                                  vevhea4.elfGet hashmaliciousMiraiBrowse
                                                                  • 178.215.238.112
                                                                  debvps.elfGet hashmaliciousMiraiBrowse
                                                                  • 178.215.238.112
                                                                  wlw68k.elfGet hashmaliciousMiraiBrowse
                                                                  • 178.215.238.112
                                                                  ngwa5.elfGet hashmaliciousMiraiBrowse
                                                                  • 178.215.238.112
                                                                  wrjkngh4.elfGet hashmaliciousMiraiBrowse
                                                                  • 178.215.238.112
                                                                  gnjqwpc.elfGet hashmaliciousMiraiBrowse
                                                                  • 178.215.238.112
                                                                  CANONICAL-ASGBna.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  Aqua.sh4.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  res.x86.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  main_arm5.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  main_mips.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  main_mpsl.elfGet hashmaliciousMiraiBrowse
                                                                  • 185.125.190.26
                                                                  main_ppc.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  debug.dbg.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  ppc.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  spc.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  No context
                                                                  No context
                                                                  Process:/usr/bin/pulseaudio
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):10
                                                                  Entropy (8bit):2.9219280948873623
                                                                  Encrypted:false
                                                                  SSDEEP:3:5bkPn:pkP
                                                                  MD5:FF001A15CE15CF062A3704CEA2991B5F
                                                                  SHA1:B06F6855F376C3245B82212AC73ADED55DFE5DEF
                                                                  SHA-256:C54830B41ECFA1B6FBDC30397188DDA86B7B200E62AEAC21AE694A6192DCC38A
                                                                  SHA-512:65EBF7C31F6F65713CE01B38A112E97D0AE64A6BD1DA40CE4C1B998F10CD3912EE1A48BB2B279B24493062118AAB3B8753742E2AF28E56A31A7AAB27DE80E7BF
                                                                  Malicious:false
                                                                  Reputation:moderate, very likely benign file
                                                                  Preview:auto_null.
                                                                  Process:/usr/bin/pulseaudio
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):18
                                                                  Entropy (8bit):3.4613201402110088
                                                                  Encrypted:false
                                                                  SSDEEP:3:5bkrIZsXvn:pkckv
                                                                  MD5:28FE6435F34B3367707BB1C5D5F6B430
                                                                  SHA1:EB8FE2D16BD6BBCCE106C94E4D284543B2573CF6
                                                                  SHA-256:721A37C69E555799B41D308849E8F8125441883AB021B723FED90A9B744F36C0
                                                                  SHA-512:6B6AB7C0979629D0FEF6BE47C5C6BCC367EDD0AAE3FC973F4DE2FD5F0A819C89E7656DB65D453B1B5398E54012B27EDFE02894AD87A7E0AF3A9C5F2EB24A9919
                                                                  Malicious:false
                                                                  Reputation:moderate, very likely benign file
                                                                  Preview:auto_null.monitor.
                                                                  Process:/usr/bin/dbus-daemon
                                                                  File Type:very short file (no magic)
                                                                  Category:dropped
                                                                  Size (bytes):1
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3:V:V
                                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                  Malicious:false
                                                                  Reputation:high, very likely benign file
                                                                  Preview:0
                                                                  Process:/usr/bin/dbus-daemon
                                                                  File Type:very short file (no magic)
                                                                  Category:dropped
                                                                  Size (bytes):1
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3:V:V
                                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                  Malicious:false
                                                                  Reputation:high, very likely benign file
                                                                  Preview:0
                                                                  Process:/usr/bin/dbus-daemon
                                                                  File Type:very short file (no magic)
                                                                  Category:dropped
                                                                  Size (bytes):1
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3:V:V
                                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                  Malicious:false
                                                                  Preview:0
                                                                  Process:/usr/bin/dbus-daemon
                                                                  File Type:very short file (no magic)
                                                                  Category:dropped
                                                                  Size (bytes):1
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3:V:V
                                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                  Malicious:false
                                                                  Preview:0
                                                                  Process:/usr/bin/dbus-daemon
                                                                  File Type:very short file (no magic)
                                                                  Category:dropped
                                                                  Size (bytes):1
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3:V:V
                                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                  Malicious:false
                                                                  Preview:0
                                                                  Process:/usr/bin/dbus-daemon
                                                                  File Type:very short file (no magic)
                                                                  Category:dropped
                                                                  Size (bytes):1
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3:V:V
                                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                  Malicious:false
                                                                  Preview:0
                                                                  Process:/usr/bin/dbus-daemon
                                                                  File Type:very short file (no magic)
                                                                  Category:dropped
                                                                  Size (bytes):1
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3:V:V
                                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                  Malicious:false
                                                                  Preview:0
                                                                  Process:/usr/bin/dbus-daemon
                                                                  File Type:very short file (no magic)
                                                                  Category:dropped
                                                                  Size (bytes):1
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3:V:V
                                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                  Malicious:false
                                                                  Preview:0
                                                                  Process:/usr/bin/dbus-daemon
                                                                  File Type:very short file (no magic)
                                                                  Category:dropped
                                                                  Size (bytes):1
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3:V:V
                                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                  Malicious:false
                                                                  Preview:0
                                                                  Process:/usr/bin/dbus-daemon
                                                                  File Type:very short file (no magic)
                                                                  Category:dropped
                                                                  Size (bytes):1
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3:V:V
                                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                  Malicious:false
                                                                  Preview:0
                                                                  Process:/usr/bin/dbus-daemon
                                                                  File Type:very short file (no magic)
                                                                  Category:dropped
                                                                  Size (bytes):1
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3:V:V
                                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                  Malicious:false
                                                                  Preview:0
                                                                  Process:/usr/bin/dbus-daemon
                                                                  File Type:very short file (no magic)
                                                                  Category:dropped
                                                                  Size (bytes):1
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3:V:V
                                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                  Malicious:false
                                                                  Preview:0
                                                                  Process:/usr/bin/dbus-daemon
                                                                  File Type:very short file (no magic)
                                                                  Category:dropped
                                                                  Size (bytes):1
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3:V:V
                                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                  Malicious:false
                                                                  Preview:0
                                                                  Process:/usr/bin/dbus-daemon
                                                                  File Type:very short file (no magic)
                                                                  Category:dropped
                                                                  Size (bytes):1
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3:V:V
                                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                  Malicious:false
                                                                  Preview:0
                                                                  Process:/usr/bin/dbus-daemon
                                                                  File Type:very short file (no magic)
                                                                  Category:dropped
                                                                  Size (bytes):1
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3:V:V
                                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                  Malicious:false
                                                                  Preview:0
                                                                  Process:/usr/bin/dbus-daemon
                                                                  File Type:very short file (no magic)
                                                                  Category:dropped
                                                                  Size (bytes):1
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3:V:V
                                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                  Malicious:false
                                                                  Preview:0
                                                                  Process:/usr/bin/dbus-daemon
                                                                  File Type:very short file (no magic)
                                                                  Category:dropped
                                                                  Size (bytes):1
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3:V:V
                                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                  Malicious:false
                                                                  Preview:0
                                                                  Process:/usr/bin/dbus-daemon
                                                                  File Type:very short file (no magic)
                                                                  Category:dropped
                                                                  Size (bytes):1
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3:V:V
                                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                  Malicious:false
                                                                  Preview:0
                                                                  Process:/usr/bin/dbus-daemon
                                                                  File Type:very short file (no magic)
                                                                  Category:dropped
                                                                  Size (bytes):1
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3:V:V
                                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                  Malicious:false
                                                                  Preview:0
                                                                  Process:/usr/sbin/avahi-daemon
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):5
                                                                  Entropy (8bit):2.321928094887362
                                                                  Encrypted:false
                                                                  SSDEEP:3:s:s
                                                                  MD5:F6CBD7909F9B9DEB8991CF039F33B224
                                                                  SHA1:ED5D5FF3AC6D3037225FBC8602F1D1924CE7D9D5
                                                                  SHA-256:16DD940D4A7D0A6CA24367D7F7872CAFBBCFDD7A38C1E4F935E117D80CC6F120
                                                                  SHA-512:4567338C1D963039E20F7FEEC834DE0537881FD83780E4C27BAA1D79F0640253A2F9D985CFCDF4976FDC008B38531A04846DACF57123B4D56546FD56E9AAA3F6
                                                                  Malicious:false
                                                                  Preview:6234.
                                                                  Process:/usr/sbin/gdm3
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):5
                                                                  Entropy (8bit):1.9219280948873623
                                                                  Encrypted:false
                                                                  SSDEEP:3:HSVv:4
                                                                  MD5:4799A4BF3815E64A26BE7AE2BF06FFB0
                                                                  SHA1:4B63B394341ED64A9BEB3467B0EFF790DD8429CA
                                                                  SHA-256:F1CF197E723B1A305E5EDCCB4F6885A2C181BC9EA4BB4033809C80F87E908F46
                                                                  SHA-512:99E0EFB22C512405CA025216B347530E18C37E16819359B4C301430B9365651FBFC42151F0E79451D55B22CB36909AE24BB8E681A5290BD83DF43275ADEC57B9
                                                                  Malicious:false
                                                                  Preview:5770.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):143
                                                                  Entropy (8bit):5.109910338925392
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMs/eWJAAVu9ifVjAIppTMXSHK72X8/Sf9n:SbFuFyL8OAApfVjAApLHK7wR9n
                                                                  MD5:93E5B69595976D12CA1AE47026A116A3
                                                                  SHA1:CBD76301342F39A36DC639AD3B9000247ED37C64
                                                                  SHA-256:75225B3462263B195B6B6B37F0574D9FADE1F5C70F98E3B9BFEB5EBFF66E6285
                                                                  SHA-512:161E477598599F5D7B3BD91783D4309CC9C547161E854FBC65DE15F11E4FE4D7A5A5113679F71C4FA5CB511D8D827085E2FE6089115A8723E4C415192FF67768
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..WHAT=sleep.MODE=delay.UID=0.PID=6072.WHO=UPower.WHY=Pause device polling.FIFO=/run/systemd/inhibit/1.ref.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):198
                                                                  Entropy (8bit):5.19157450891941
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyL8NEL1QXccIRI/cIlGjdC+MqKLXv0Rsz:qgFqXQXTI1IlNqKjcRsz
                                                                  MD5:3C065E5D38BCEDBC3D1B7828E9F3A5EC
                                                                  SHA1:14AF6FDD0F3B2DA29C64F37F30AE88E4F7938EAE
                                                                  SHA-256:2039EDF854601905D14F4338F534340D9C2ABC850C0A2A669861910778A1FDBF
                                                                  SHA-512:F408908FAF681CA8F166CC4C441B118303141385B3185E738E0AC8DDBAF2EE14AF99FEA1806CA390EB72AD3AD7FF659C60F72AB34E107305EB2B79FF78B20515
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..WHAT=handle-power-key:handle-suspend-key:handle-hibernate-key.MODE=block.UID=127.PID=6266.WHO=gdm.WHY=GNOME handling keypresses.FIFO=/run/systemd/inhibit/2.ref.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):147
                                                                  Entropy (8bit):5.148187060462055
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMs/eWJAAVu9c++h3iXoqKZLXviX8/SfWADv:SbFuFyL8OAAx+MqKLXv0RT
                                                                  MD5:12DE7F20F1E9ADB96898C41521BBBA10
                                                                  SHA1:945634F714B7D202952F61CB1E7D9FE4DD5DCD0C
                                                                  SHA-256:E2CFBCDDB34F4B9ECDD457885B643B3BC46AE9D4980F8433DCD62B9647CAC289
                                                                  SHA-512:386849357157759EE768528A0B29BE769645FD2CE50F15087BE29DD4F7C0809D0A689F5C5864717CD31CA21B4C02C0A29537B4D9562928FFF60252EAD4615B3F
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..WHAT=sleep.MODE=delay.UID=127.PID=6266.WHO=gdm.WHY=GNOME handling keypresses.FIFO=/run/systemd/inhibit/3.ref.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):152
                                                                  Entropy (8bit):5.152041866447974
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMs/eWJAAVu9c++ftfiXulpv5RX8/SflY:SbFuFyL8OAAx+ClpLRS
                                                                  MD5:609067E06652ACE3C590700AEDE487DB
                                                                  SHA1:31C75D94FF3B9A6D330E410BB73759CDC4692D98
                                                                  SHA-256:5C9BB656E35FF7322F4DC0CA10110C767F6E3D4D828119D6C56ECD8F0C1287F7
                                                                  SHA-512:E8694CCF12E07ABD42F513D8701A340183293A959B1F7EAED507C9F9D4FFC18E93F2A1FCDC0E7AE5CEA5FE2C439B5127D5B8E9EBDD9E989F5EBA44B4753474BD
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..WHAT=sleep.MODE=delay.UID=127.PID=6279.WHO=gdm.WHY=GNOME needs to lock the screen.FIFO=/run/systemd/inhibit/4.ref.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):164
                                                                  Entropy (8bit):4.962003487102299
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMs/eWJAAVu9ifl1mDkBoDWicRF2Tg+tX8/Sf5:SbFuFyL8OAApfTmDjDJcjKR5
                                                                  MD5:5E3BD00E48E1F71A38581DF36D836023
                                                                  SHA1:81BDD18CB22BE2E1B745D67C4BB2DAFE1AEDEEA0
                                                                  SHA-256:58227878F02E59648F90D9AE4D0A2876FEBE0D0BC58370998E75F958B20DF983
                                                                  SHA-512:8E724191278155E93AC032D34849D8BF2BE9F3F218F150B44F810800F7C2D98512C82AB685390283E9F158CB5B91DE1B6E031E82E5F4E08ABAEAE28BE73FFA56
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..WHAT=sleep.MODE=delay.UID=0.PID=6610.WHO=ModemManager.WHY=ModemManager needs to reset devices.FIFO=/run/systemd/inhibit/5.ref.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):223
                                                                  Entropy (8bit):5.468226453975549
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmoAGn9EUEmUU2B82l3:SbFuFyLVIg1BG+f+MovXEj9i22ji4s
                                                                  MD5:6AE1354416C006422E2DE91E2B0EEE84
                                                                  SHA1:19CF00E0BB86270E9BCEDD7AA1CF813FD10C99C1
                                                                  SHA-256:8AF176521CED2026DB2B411D17FB035CD89084C78536CC2148C7C65AA2549564
                                                                  SHA-512:58874EC72C9DB90522CC5CEAC4409840652B5379FC973F09CB82D8724239F7E352530535365ADEB8E474EE94C729875448EC46F6B0DFDAC567EB82128690A06C
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=bedbe514025c4c1a92119b24a1c4b00a.IDENTIFIER=journalctl.UNIT=systemd-journal-flush.service.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):207
                                                                  Entropy (8bit):5.418081611818423
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmpBTDcr3pggXsjs1Ha:SbFuFyLVIg1BG+f+MvTmug8josQu
                                                                  MD5:8F9AF4846D4A5DEED1FF16FAFBBD5B6F
                                                                  SHA1:D55D84AB992302DF92847931A9268C9E3A0700C7
                                                                  SHA-256:9FA1DECC09E6EA22BDF3348ADE2C41175768E5309E410C9B8264B313758A1C03
                                                                  SHA-512:F6D5855490BD2D0DF310A5A5F5F3F6D311FA4185C8BCACB1CB2706363D4A1B0133E89FBA241B993BFA556C1728E2F8A4AA4086B73EC640F83B6B20A0B83B2239
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=cfb0b6fc36d94583b2e19a453ca09f0a.IDENTIFIER=dbus-daemon.UNIT=dbus.service.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):210
                                                                  Entropy (8bit):5.412654234637237
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLCHh6KV+h6CQzuxmrP6BUWVHDVBTDo4js2o:SbFuFyLVIg1BAf+MsVY4jNALyAZD
                                                                  MD5:D288994C2CFC3A3FDD1BF58B1DC21FEF
                                                                  SHA1:A88A46F046251C5A38757A200D4773CE1DC5D65A
                                                                  SHA-256:A7C82F3984E795DA7B5F913F95AFF1F4B599616EEE33EA6AB3C0A38C4AEF9FA2
                                                                  SHA-512:489C744D9336BA3BF936ADA8F2DAA54661B210D9BC7E0EDC83CD808AD215A7AD977A81705D080ECA95977E8183B007CD53DBCF48D1648331F6B949148E540C36
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=1.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=af605a0536b7406dbb2606262d6fb14f.IDENTIFIER=generate-config.UNIT=gdm.service.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):220
                                                                  Entropy (8bit):5.4345062278028715
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm5FEZrEf5oqIATjsig:SbFuFyLVIg1BG+f+MMqO78jZcHcljX+
                                                                  MD5:B6391AE9B735DE5CE0FCD4116F1F2473
                                                                  SHA1:CB612DABDC4F4081809D2FA31B96FAC5978D450A
                                                                  SHA-256:40549C8E77A9055644641F4B595E33D05AF6905A915EB8E71252A00600C04833
                                                                  SHA-512:99881BB67D6C8BBEE99DA636679867613686F9DE0DEF056FF1BFE23839E3B6EC5F97BA2454142394A046186C34A362ADBAA23F5FB635D01C91DABCCD71B9BC80
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=3c7a60bf9dea444593a66e4ed014e8de.IDENTIFIER=systemd-logind.UNIT=systemd-logind.service.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):211
                                                                  Entropy (8bit):5.500829816288671
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLCHh6KV+h6CQzuxm7LVPSlTSVc0FR0js2BI:SbFuFyLVIg1BAf+MFPQHrjNdQIeXD
                                                                  MD5:DFFCDE98D6C4E534E6B595767115761E
                                                                  SHA1:61B316EB760DD2DFB860985DCB52FCAD8F15E1FF
                                                                  SHA-256:7128508B4740F09271830A3EDEA67A94BA46A274B4A52655DB1A69015A98720D
                                                                  SHA-512:0F38192F3F90EA42BD70E139707885FD045CD71357DBDE55E729B0FDAD14B8DACA0BE0934B7C829F5A9A3029D0F73D4F05F74E9B245CBA0F38813C702BCA35EB
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=1.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=1f22437c71234788a5500767093958b4.IDENTIFIER=gdm-wait-for-drm.UNIT=gdm.service.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):199
                                                                  Entropy (8bit):5.409947374181558
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLCHh6KV+h6CQzuxm/GEBig1dwQzUcR7Nrxy:SbFuFyLVIg1BAf+M+oVXWc/rqjNTZD
                                                                  MD5:5AE793A88B890B7549A7212AEDA34A63
                                                                  SHA1:356ED8F1DED5E49D63201ABCC4A30162F17B488E
                                                                  SHA-256:E39540E74A9995F20178E4CC8F14455AEB08EDD3D7F6189F8EBF9EECDBF02A97
                                                                  SHA-512:C4B575579F782F4451B703417503B0042556FEF947EA92566AB95BF4CC936789B58732F94B4DE31C0DEEC55E240E975358BC8D51F8A4F4C4A5C1D59649C4565B
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=1.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=5c49464fd3bb4c468dc577461c1e4a2a.IDENTIFIER=gdm3.UNIT=gdm.service.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):222
                                                                  Entropy (8bit):5.465546917899897
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm4mBygHDw8lsjswxJm:SbFuFyLVIg1BG+f+M4mvDwjLTTIWTIL
                                                                  MD5:34D4B68EE9353A467EE3FDF3EF043731
                                                                  SHA1:EEAAC6A30BB411D8958DF933593E7EE24ADC6741
                                                                  SHA-256:1E94E7FAD995112CAD9EA94AACAB0517F7C6E28E5EFCC1FA531696ED5B54690A
                                                                  SHA-512:970C9D4439E47036DEB5C001CF217450C4F8853928F8D81E72A0E56976993FFFC54B03CF6CCE83636C350A538C823A17226BE97F23AFBDEB499AA7186A6FF886
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=2775354d252b4be4bbe2cfc638984090.IDENTIFIER=accounts-daemon.UNIT=accounts-daemon.service.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):205
                                                                  Entropy (8bit):5.3869750995135925
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmylSH28XmKyRbGFrxN:SbFuFyLVIg1BG+f+MylfGmKfqjbVC
                                                                  MD5:ED399957ED0A04C2CD36755CFF56243E
                                                                  SHA1:1062266F95F699FDA7B8B056EBFC7631F4920191
                                                                  SHA-256:CE7DE11FBC4942BCE4E01BB1176D8C827146A152433C524DBB7E8B8676E2859C
                                                                  SHA-512:ED32B640C343C2727B58C788E0C374BAE8DF37D31CD360CB2B1781E06A3B2FB8430CB0D03C5CDF152DD7612043582A9A8A17844D940F272B30D72593C66D3EEE
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=8c2e7e1d9cc447909624e6c83284819a.IDENTIFIER=polkitd.UNIT=polkit.service.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):195
                                                                  Entropy (8bit):5.390464734885773
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOdvP69ms947z+h6SnLAqC+h6KV+h6CQzuxm64RUEG/ECvVPHjk:SbFuFyLVK6g7/+BG+f+M64RUEGVvjNq
                                                                  MD5:67306667FF650A1AAE0B5E38345F37E2
                                                                  SHA1:FAFB331A4C4A260BFCE18E1800776A89F955E8D3
                                                                  SHA-256:0914DF40D4F91457E623428EA9245E17ECEAA46D96B75F278C47E3A77A364B80
                                                                  SHA-512:57D2B959DB98BC6C133455B9AEC3AC3AEC57E313B171D88D9CF3F51B7734074D94AB89405C03B8A4E066313F42A1B9A0989DD32F5D50CBF3825FEAA85B7ED1C5
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=0f78c741ace447b48cb9b879af104f07.IDENTIFIER=gdm-session-worker.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):195
                                                                  Entropy (8bit):5.439827057477776
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOfvP69ms947z+h6SnLAqC+h6KV+h6CQzuxm94SlwY2JIFWvs2F:SbFuFyLVI6g7/+BG+f+MGfIFg2jNq
                                                                  MD5:A2F28F7B4A2DCE4EDD3F08592E267DCE
                                                                  SHA1:E0637DEAB32ED728FAB8AEFF9381351AC0A044D7
                                                                  SHA-256:ACC7A92A218F56D13769438101E1C144C60350DC0B60923018CF88B53A9FF9B1
                                                                  SHA-512:463BF3E526A7C3D934E16D612A7116572A2075FF5CC02CD709BE3515980002437E6FBDC593397D5AC2BECA79353D57AE95B510A368D56E01FFBAE9B7EF1BFEB2
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=71c574f438da45349d653e7654bca2f3.IDENTIFIER=gdm-session-worker.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):210
                                                                  Entropy (8bit):5.496433415796444
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+M/Ff4HT2jFQMzKaBu:qgFqo6g7/+0+f+M2H4Tmh
                                                                  MD5:20948AA64088B8D4BCB3D98CF5C70AA6
                                                                  SHA1:769E969B2BD36390BE80E93F7AE11037B6BEC019
                                                                  SHA-256:85C68A73BB1FD54E93F4AAFA870954788B86144B8830B525246E09CAC714F1E0
                                                                  SHA-512:D1C3C6A275DE9847E4E37AE2FE91383A55165D827C0CB100B31D0A7A0E456B5C42061481A1065EB478FD9D709356BD797A0CD513FB5EDA71CD8204909EEA4347
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=9d78480d7c5f4f409e4baca18d901abd.IDENTIFIER=/usr/lib/gdm3/gdm-wayland-session.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):210
                                                                  Entropy (8bit):5.447083564528838
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVI6g7/+BG+f+MHR4UgiUgR8jFQMzKaBu:qgFqdg7/+0+f+MHR/giD2Tmh
                                                                  MD5:1F81FBEC882FFE60B2BCE5E2D566597C
                                                                  SHA1:FAC97B4E3193216811DDC2B14522617675251C9B
                                                                  SHA-256:7870F961F7492AF3312B7830D88FF772165E1D43CB511ECF50FB4294DC9AB349
                                                                  SHA-512:84A7419BD10581123B538BC87705D8E33D69C23068F0A4C36B6229E54DD17598FB8979B563A545A44193A8D14F8744EDA8D3D2DCF2425A55947E9CFC0EF4E408
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=a4f9a2db1fa94a3ba80be4a139a45e51.IDENTIFIER=/usr/lib/gdm3/gdm-wayland-session.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):189
                                                                  Entropy (8bit):5.381433376721943
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmz7cLUR1vjwzATjs16:SbFuFyLVIg1BG+f+M/Syjoa
                                                                  MD5:32FD67E28DF490BF19E039751052726F
                                                                  SHA1:EB195C88C1EA7CECED42F0B2CF4848C72386E8BD
                                                                  SHA-256:A480D56F39973D14B727433C54F228F32E3ABC864473EFE8B11732CAACB3170F
                                                                  SHA-512:AD8D26FA4ABCD5E5438416D5EF009B955A62909087BDC6D332DD3D48AA7ABD9C412F8132EE79EA1F48AB8FF4E2E45758869674EFFD8C4C9C0D8CA9358EFFAA12
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=908f293c34714a12a25d0a29c72345cf.IDENTIFIER=dbus-daemon.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):190
                                                                  Entropy (8bit):5.384973879806114
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOdvP69ms947z+h6SnLAqC+h6KV+h6CQzuxmzWqdHndGRtlsjsE:SbFuFyLVK6g7/+BG+f+MyqdYt2jN3r
                                                                  MD5:48046E9AC9949F63E724E15FBE78FE7B
                                                                  SHA1:E760BF4F34586F7C864FE36E420B964399136309
                                                                  SHA-256:57E823926713791457672D5DD96B757BCA61E35E1B3E827E53A8C060016C2C67
                                                                  SHA-512:BABA84855DD99BDA03CAB149B10D5A9EBB27E6B60F46088B91D9E0067DDC9A93240F6C144FC4D51E4A3E10B5F5CB17B07EECD37302EF8A0A5C8AF5AEF68589C8
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=91f81cc0984a4158bbd862f4ddd52f4b.IDENTIFIER=gnome-session.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):200
                                                                  Entropy (8bit):5.422911577733035
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOdvP69ms947z+h6SnLAqC+h6KV+h6CQzuxm7WdsIItFsjs+XW7:SbFuFyLVK6g7/+BG+f+MadNDjFmzXvn
                                                                  MD5:17138BB77CCF755A82ADB60EC291B979
                                                                  SHA1:FE0FF079960D56D4104A516CD7C07B7454A137BE
                                                                  SHA-256:18852203CE204C34D8C3A2C66C39E0D06058676789F52F2CA2FD2CF4B82CBC82
                                                                  SHA-512:58C4A8FC7ED46519749BB9A63510F98A7D62EBC97FB0E946FCF417585F8D1C69BF1FCE84F656511EE1B0F1E0668B0483213F41CA55114951DBBEDD925DB52FC0
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=118abba80ccf49a2b1b89fd3bf118150.IDENTIFIER=org.gnome.Shell.desktop.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):200
                                                                  Entropy (8bit):5.401039842260236
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVI6g7/+BG+f+MOzvvY5jFmzXvn:qgFqdg7/+0+f+MM3YPQXvn
                                                                  MD5:959F07322293156F827AB6E40EA1CC1F
                                                                  SHA1:8F6857854A825FE5DC2B01C9BB409583873D4A04
                                                                  SHA-256:2B0AE2EABEB89B9449F2B6C0EFD4423ECF4E871FF000C55F60E53050EA0F5DC7
                                                                  SHA-512:4C37CE65301DE22C9DD7B7B221ABC2762E5D53BB9CF582D70978B5CDC80F3205B6EF4FD0C2631EF53EAAAAEF3578E09C48B93B824725041244FA1225BD661BCF
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=a3844eaa19d5492083378990aecefc52.IDENTIFIER=org.gnome.Shell.desktop.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):195
                                                                  Entropy (8bit):5.437445552622851
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+MobXsmDUTJ8jNq:qgFqo6g7/+0+f+MoQmDOAq
                                                                  MD5:DCE314B24725360B849ED3BF609A12BE
                                                                  SHA1:62B026EBDEAEE4669B5DEEF312CD222E49B37AE8
                                                                  SHA-256:49C2053A01D2B2144CCEBD725353FA794DD06B026FEB6B2530BC60C02635C526
                                                                  SHA-512:56BDFCB89124334F28BE61EB92BE2539B7E8D2C7D91C92088BD400CEEB24762916D5DEDC2FC5E6CA2C124AF5F193E095B042CBFB6C4C7696C059AABD1E3F5C3E
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=b1f522d1d3f7481598d141b5916fbeaf.IDENTIFIER=gdm-session-worker.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):195
                                                                  Entropy (8bit):5.44348369092494
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOfvP69ms947z+h6SnLAqC+h6KV+h6CQzuxmyy0UfWil02lsjsz:SbFuFyLVI6g7/+BG+f+MyytfWo022jNq
                                                                  MD5:CCD9A79F3B184EDBB743B2C1564AFE8D
                                                                  SHA1:11B2558D88A37F4777AC13FEFB320561AFD1EBC6
                                                                  SHA-256:CB21B1C930019CCF51FD0085FDACB136C471ADAA3EC4F5DD9B255B2CA4FB3AF8
                                                                  SHA-512:13EEB106B43602BC4C3A1739A50CC82ACD8F856482ADBDF93364F533545E1279DDF5EAB7C5AA6380DDA0CAA9ECBF4BCE57AE1DDD8F9007D89D8CACCC62B56CF0
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=8da45f29f91f4e5a8cca7e356cd1b52c.IDENTIFIER=gdm-session-worker.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):204
                                                                  Entropy (8bit):5.4983661810532505
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+MNTJxc+jFQMzKYA9:qgFqo6g7/+0+f+MBJNTmt9
                                                                  MD5:90260A96A3E620C8336A6BE944222841
                                                                  SHA1:E450EBA7AE31B9F48EE18B99FBB40B088862851C
                                                                  SHA-256:AE17F57F420FD74A59148175F61FBF4DE4EBC98FE5AD677362CA833E08A1597A
                                                                  SHA-512:5A23C2F99A10261978C55A986156AEBF4A4A2FA226628BFDC6BE933D3B59B1420EC8F9C6A914232B4E77C2CE0D83EDAA8004FFAE0F957D432470024C7E2D8366
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=53d3f6a09c674293818e35f8238daef8.IDENTIFIER=/usr/lib/gdm3/gdm-x-session.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):204
                                                                  Entropy (8bit):5.472449727730686
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVI6g7/+BG+f+MBIkCx9XjFQMzKYA9:qgFqdg7/+0+f+MBGxbTmt9
                                                                  MD5:60E1F3962391325E2A5D6E28EEE0CE5B
                                                                  SHA1:2FB1AD00F99D7D6D63D1496EA917C01CB834F62D
                                                                  SHA-256:01C0E71EC0DB93F1A613412274EDF512EF5AFCF1C13D38CB977D62FCB814855D
                                                                  SHA-512:892BCE279527CBAD63051B5414739572D0BF9DD6DDEE0BDBD1C22E86DBB43F0FF36AA170DF4FB0BB33C4E40F37ACEDA68979203199E3CD68091433CEED910EE0
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=14d0a219a9b94eb98abcffcdb9e62d50.IDENTIFIER=/usr/lib/gdm3/gdm-x-session.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):222
                                                                  Entropy (8bit):5.468059983326032
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm/8SzAZ2jsicWmI2d1:SbFuFyLVIg1BG+f+MHA2jZcH5CHq
                                                                  MD5:44C39655CF78FD93A8702F55C8558978
                                                                  SHA1:12F326EF430A523A6807DA0BCBF98AB438AF57F3
                                                                  SHA-256:289169101E35745002E8A8B4FAEE6AED279CC7CFCEE9BCEA239F679DDF968A5A
                                                                  SHA-512:E323108BE926DDA84904857730C972E54072514789EC8E99D1001C6229327F9EA0A6DE64FD98876AD9B8690795050AE70650BC48401B1DBB93A9A06006451E84
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=58f9b17f7f034ea89a06aba346326466.IDENTIFIER=systemd-localed.UNIT=systemd-localed.service.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):205
                                                                  Entropy (8bit):5.390249243622034
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm76tcdwH2BVyxrqjsf:SbFuFyLVIg1BG+f+MetcdybtqjfGt
                                                                  MD5:512DC00F94C4E621527C7D02D8D790EE
                                                                  SHA1:2A319054006A3BA297D9A505162FBDC44FF8D932
                                                                  SHA-256:604A54FC33CD855BC2927101A17934A372B16986701307477B52826D3B9B8381
                                                                  SHA-512:179225E6B1386D2B9AA6405516988CF3CE05936079D2C9F98316E30CBAD870BD9CFBF53F1E9899677C9FFEC5A578E015227164E2F51A2CA2DD3F8D062E91EA90
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=1a2d9c0b108843baac4c7d04d9fc5fce.IDENTIFIER=upowerd.UNIT=upower.service.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):188
                                                                  Entropy (8bit):5.33181004358252
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm9FAfWf8yEs22jshQJ:SbFuFyLVIg1BG+f+M8fWf+F2jtWL0
                                                                  MD5:D6C8A1A2A35FCE560015C3AF362D4A6E
                                                                  SHA1:DFB2EB631A69D0E4CAC94847A5576607CFADA22B
                                                                  SHA-256:BC2A842915491384F05070E23223691BBC5A8DF01978CA35A09FF09D331CA291
                                                                  SHA-512:FCDCAFA0CAEE40B1DCBB8A135F6849428876E04B875B623ADB2DE1451A74CADA4ED8B8B4F8A9FC04DE3085CC31C87A31BCCF4996B786DF362B90CD76D180A3E8
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=77983d2697f0488383c76847d94da049.IDENTIFIER=pulseaudio.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):206
                                                                  Entropy (8bit):5.4128259052890595
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVIg1BG+f+MHHGbfV1L0jNALQru+u:qgFq6g10+f+MHmb6Wr
                                                                  MD5:7234B71FCD1694330285B96043B04DB1
                                                                  SHA1:186BD203E53F7A68EF422F62FEE9293BBA6A749C
                                                                  SHA-256:B8738A7A3EB90AC45A4B4ECDFC7501EA69DFB0FDDA0A3BDE1B93A91729FF0871
                                                                  SHA-512:556A92EEB7ACEB5E8B7F03A918B23EF6778408EBD4F3DB7A7C115817A29EC83E9E4CEC621593EE0D784400EEDBA305F252DBD0B59FC449399D9DF73D0CD49DC1
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=16f9757c575e4fd8940f74ba9aa1a5cd.IDENTIFIER=geoclue.UNIT=geoclue.service.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):216
                                                                  Entropy (8bit):5.446736920958651
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm6CODI5ncTiMqjsjOA:SbFuFyLVIg1BG+f+M6T0VcT6jNE
                                                                  MD5:22E42F1A663C9B06CCBAC788CBED6EC6
                                                                  SHA1:B6D1F2D0DD89BEC75FBF6A74AC847D3103097273
                                                                  SHA-256:9D9BC66AB37BAF6E81DFECA41DB2ABE7B4B94B99428315EEF936EED7D83FB658
                                                                  SHA-512:8C2B9EF0E442875ECDF471EB907A1A1692ACCE5D34BD916FDD90CC5996DB63E651DFA2CEC24F9D27B5E3AAF44A8BCC575F0BDC6FB5D06EE81E0932A061A7254D
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=0f69ab920bd142b5b3f4f726a1fe3964.IDENTIFIER=rtkit-daemon.UNIT=rtkit-daemon.service.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):190
                                                                  Entropy (8bit):5.340729816876816
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOdvP69ms947z+h6SnLAqC+h6KV+h6CQzuxmsDdShVU3blRRyP6:SbFuFyLVK6g7/+BG+f+MsDQhVU3bsCjV
                                                                  MD5:F64EFBE4B36F9347F6ABB6CD250F90C0
                                                                  SHA1:D3252CAE16AA891F7A595612CC3DCDCB49792AE2
                                                                  SHA-256:81E2588133ADDEA5BEB1A50E37949389C84B1B7B403548FB18DF818E31C7A100
                                                                  SHA-512:F3D977710EDA693EA1ADCDD885EA4955B8F684639579C9E6B27E86F09D105D4CD3D3FDBA24BCCD9C5C9B208F2F8DD3E18633D76B270E3510143F0714EC47DF22
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=ff87fade08344842aa71f44d5c8313f0.IDENTIFIER=gnome-session.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):200
                                                                  Entropy (8bit):5.434814279771053
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOdvP69ms947z+h6SnLAqC+h6KV+h6CQzuxmoAKU/o/Rqjs+XW7:SbFuFyLVK6g7/+BG+f+MocjFmzXvn
                                                                  MD5:092A7E52642DAB5378A5778C2B1A9F06
                                                                  SHA1:D220A6C9654FD6AB9C1BD8AF8C6F021A13DF5C24
                                                                  SHA-256:85E5C3740D0F3FB7D39030764F02D98D35592C7E852BACC2464EA223A49FE288
                                                                  SHA-512:935376DA21BC60EB9B7CEAA94151F9349F6EDCB608532E3AADB5321F9341200D387BA16BAEAFAB690F26230910875E7B9A15C0CF6351258F3A445BA1AD534EAE
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=be533764542e4ce5b84d2bb25721a9a6.IDENTIFIER=org.gnome.Shell.desktop.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):200
                                                                  Entropy (8bit):5.434734217616037
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVI6g7/+BG+f+M4ZUzRvv8jFmzXvn:qgFqdg7/+0+f+M4ZwsQXvn
                                                                  MD5:91C670E5319CBEFC1667ECF6F32CEDF4
                                                                  SHA1:AEFBAFD4A7730C16EF587FA4B1FDB75833112F85
                                                                  SHA-256:480BF3501B60D1712557FF3A11A39D89BEAB3019954A5956900FCCD4D372E772
                                                                  SHA-512:8717DFE603A48505DE6690A5610049A2058095E55259EE70E8E6BB67486BCACEC2CA955E6E169C4E855745E33C80F3AC6577D904EA1A7C3C542EA7039F395C42
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=28b8a0fc657849bb9521dc690a4aa202.IDENTIFIER=org.gnome.Shell.desktop.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):220
                                                                  Entropy (8bit):5.413562443169866
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm8un6DEvXsjsmVa5+2:SbFuFyLVIg1BG+f+M8uo1jdcjemEg
                                                                  MD5:AA5F8E813F5970F9D578A1D49532FE66
                                                                  SHA1:68E26A2F892C1E27348964567AC0880F03B60338
                                                                  SHA-256:11ABBE9663DBE6A885C48CF13F210F2A157223E4427565CA642D4C2E32E2CBB5
                                                                  SHA-512:4521885957253CB17AAE8EB29A36F5859CBF0A16614ED7BAAE9B2FC752A69EC6E19A40D293576F1D5D5B24A249E1AD497A51B152CD2DF7C05FFEF62514B926C0
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=6780e9059c9d43679a72792f1c93143a.IDENTIFIER=wpa_supplicant.UNIT=wpa_supplicant.service.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):216
                                                                  Entropy (8bit):5.351994358705365
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm4HEcIPQ/GvF2jswIh:SbFuFyLVIg1BG+f+M4HEjvF2jLIiAvAW
                                                                  MD5:EFA4FBC73C95443A3B48E10A1AE42E2A
                                                                  SHA1:5A699BC4AF9D2164D38ABFC619E9ACFC57968511
                                                                  SHA-256:7AF48EE644C925B5F8180F99681CD01C1554B2126CD3D9A7A9AB64AE352E9DEF
                                                                  SHA-512:5C639F12473D8023C229C19632C865FE95D9CB08940FB813271E2CDB3BA1758A800B66FC0C85FFA1635C07D536C51172625BA158B1D6ED36541649C1E7F28F17
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=2bae200e4d514abca1a57bbe4cf34ed9.IDENTIFIER=avahi-daemon.UNIT=avahi-daemon.service.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):213
                                                                  Entropy (8bit):5.353461293777447
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmvWVBeDP+Xx/ViUKAK:SbFuFyLVIg1BG+f+M+Vdh/cR8juTt
                                                                  MD5:F9D9C4254F9AD86CABAE503858137B7B
                                                                  SHA1:80551EC217922C0FB5303E88C7D561EF064FC422
                                                                  SHA-256:BC20E128663EF5A831B7C71DA4C9252C7C24CA3A7C4BD0B611AB6A6AF8F0875A
                                                                  SHA-512:EB4351FE2EE1F5D38388F25779F228A296B1AF759AA160C57CBAE9C3126FFF88E924F763424DB00CF2F97AEDA174ED00CBDF4F87DB64F49A438393913841B0BA
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=e5f0da33f7e04689a3002423f30fe61e.IDENTIFIER=packagekitd.UNIT=packagekit.service.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):217
                                                                  Entropy (8bit):5.431754341945435
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+M4w2z+jFmShmWc0vn:qgFqo6g7/+0+f+M4w9kWc0vn
                                                                  MD5:732E1C80B0499E837E4554900BE07486
                                                                  SHA1:9FCE79DFC711C5E45834E66BC121FA53EFDC911B
                                                                  SHA-256:5FB794EF34EA83FB5486A3D277E6A1CCF82A93EFB3824625576DAF78A6FB6D8D
                                                                  SHA-512:F413B625AA14C98B4189C9B8D662955A883B9CC2FF0068F48A08774D500791DFDD2E5BF3AB4CADB17B67ED00616244843ED306E2508C524BFCDE4D4C1E69B569
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=2432f19f0ab446e39ba137255baa8d70.IDENTIFIER=org.gnome.SettingsDaemon.Sharing.desktop.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):217
                                                                  Entropy (8bit):5.436452729082089
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVI6g7/+BG+f+MSTfvcZGrTjFmShmWc0vn:qgFqdg7/+0+f+MgfvcZM9kWc0vn
                                                                  MD5:E5AA9E82CD000E2F5FD94F4B64B017D8
                                                                  SHA1:E076AB4FEB21AA618C9BB8FB3A750338D5540E9D
                                                                  SHA-256:0BA2D01D24973DEF3AE89B9D857D05FA520C1537ED67A9C6CD14A80F08A13AB0
                                                                  SHA-512:2B3DB35A3F27C06786A31464E0062D84F6D5BE9F9C4DF10FF7EE49BC41753DF529BBF238DB3158ECE9044EB7BD0C4DEC7B41F3A850CA710DDE0C84D5BCA3F35F
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=e23c963a6a1642d8958382df63d0c5b9.IDENTIFIER=org.gnome.SettingsDaemon.Sharing.desktop.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):215
                                                                  Entropy (8bit):5.391101039408117
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+M6uGUndJfjFmShmVxfvn:qgFqo6g7/+0+f+Mnd9kVxfvn
                                                                  MD5:768B8380792C62865ED2B9EF577A8A90
                                                                  SHA1:868C6CF225AA8DBEB8353EF30A6A3FEDD66381BA
                                                                  SHA-256:1A60DCECE9D82ED2D2D2A3A4C17234167B89E8EADF4C7DD5AE483CD9D1CAC16E
                                                                  SHA-512:5DC7517EE2CF9FAC0EACADF15A3F54F708A326AA04909F3A8FF05A8FE28D08C45DE2ECA3FC98B6CD82B35AF625C9B592D76DB5EC7953C4B019C1350659450AC2
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=0c9167a00bfc41e5baaa09e51ab6f438.IDENTIFIER=org.gnome.SettingsDaemon.Wacom.desktop.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):215
                                                                  Entropy (8bit):5.405441118159853
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVI6g7/+BG+f+M84cr8dzGS0jFmShmVxfvn:qgFqdg7/+0+f+MKMzk9kVxfvn
                                                                  MD5:2A47AB94B2C45A698BD0CCE5A5404061
                                                                  SHA1:8AAA5E0C7797CFA39E3D89070C55894AF4680B81
                                                                  SHA-256:A5E63C819F2BDED3C5278C055058D130F0CD15620FC061C06C972B8448F538B6
                                                                  SHA-512:6F7ACDCC2827AB0D2B68756B74E1A64098EFC5EB05F805AF7ADE4627920FF66A61B59C049A70AF99516697F0611D2149D3A291C6376E265AB18E59ADD6215B06
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=c3686a582d4a49dbb024f0a8ec348ac7.IDENTIFIER=org.gnome.SettingsDaemon.Wacom.desktop.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):215
                                                                  Entropy (8bit):5.442724896908707
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+M1tS9pEsp0jFmShmDxfvn:qgFqo6g7/+0+f+MLCp+9kDBvn
                                                                  MD5:26E5F5DD71FB2B6189EB86FFFCAF7297
                                                                  SHA1:D1757C6C36064172EB703ADC8CE1C90F28073108
                                                                  SHA-256:C6FEBCD128BC4A369B96980A1228F9E19E5634DB8DDFE2CCDBEDAF217B9077F9
                                                                  SHA-512:620C958BD15FF354BF12F0418C019AFEA97435A65510AFA792A96879C8B7DC2D2BCC1BC852E24D4504E392EDFC1056A6F8650CC6F61B15EB2933A6EC6F0F1AA5
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=75b7d19271c0475ab1ca1c9a53ef5134.IDENTIFIER=org.gnome.SettingsDaemon.Color.desktop.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):215
                                                                  Entropy (8bit):5.431337846041111
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVI6g7/+BG+f+MuUz23ZqjFmShmDxfvn:qgFqdg7/+0+f+M3q3Z49kDBvn
                                                                  MD5:D819AB2EB34380696811CF3B48D3C29B
                                                                  SHA1:725C9D1C27702D01CB97A51D2602A4AE9DC855F8
                                                                  SHA-256:0276CDBE21CDD1D23A2774BA46A86CA89499B6835E2BCF497C1CE7691882A9AF
                                                                  SHA-512:E3B0D568152E2527C56E7D99F085C11A0DE90090FB7ECADB8F4D3FD5691A96871F41C7CEB91EA98432C4C57EFA28900DCA25192416AEEDCE7AF644976CC986A7
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=d4d9bdfcf65d40a7a0f94298b1649d3e.IDENTIFIER=org.gnome.SettingsDaemon.Color.desktop.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):218
                                                                  Entropy (8bit):5.426228475099684
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+MkJWXjFmShmxBrvn:qgFqo6g7/+0+f+MeWR9kxBvn
                                                                  MD5:135B528997E004817000DE253994D193
                                                                  SHA1:03038FF5E1DD4867424B366501C58FCDA3F17073
                                                                  SHA-256:5AD9DA57CC193BD691F6E7EA4D74D667E04733F092C4075392D44E018FF0FAED
                                                                  SHA-512:D0F869F0FCDA4D7C7E2916D72DA8AEEDCB71059CAABB9CE392A828151E62AD4DF2B3823894789973259DC8621F7074C6FFCD3BD4F14452D0ECA3EB84B2216A92
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=54d3e4b3e4fe4c1bb1530c54785943ab.IDENTIFIER=org.gnome.SettingsDaemon.Keyboard.desktop.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):218
                                                                  Entropy (8bit):5.396914899294349
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVI6g7/+BG+f+Ma/uGyFCSX08jFmShmxBrvn:qgFqdg7/+0+f+MK6C2029kxBvn
                                                                  MD5:1CD19D062722AFD0A49228A0129B14F9
                                                                  SHA1:4D278351B61DFD542B6347A3BB1FE2D2D3CE881A
                                                                  SHA-256:49875156DCEE2FBB9860E858CF78E9525C4548DB978854EFA9AA77699F7C6FBF
                                                                  SHA-512:056F9D4C09F774FD5BE50B582DF677B4D445465CF3C4E909D3324BC406262E85EDD21F1E6D43FBA475E9AC61DA97922960583B878E31C3AE836A673F13966B69
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=12300228fa8c41cea93226228eec8dc8.IDENTIFIER=org.gnome.SettingsDaemon.Keyboard.desktop.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):228
                                                                  Entropy (8bit):5.424378471143297
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+MoUBwjhTjFmShm5PKJ0vn:qgFqo6g7/+0+f+MoUBKN9kYJ0vn
                                                                  MD5:F77DA6156A5EF8CD10F147AEE9335544
                                                                  SHA1:B089A4FC83E1A7EBD9F7D421DD6F06912041728A
                                                                  SHA-256:36B30F168E94560C3E725BABA61982DB409555566A3CC0AEC164F82440100DC2
                                                                  SHA-512:38A09CA073EDD64877222B7C13B31933A745FC2488F709660433218A27F3C5198C3C701B0571AF50D05B612E4907970F90011A070768217A4CD520C63F0EE3B8
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=b9abc1f754bd406c9cd23d99ec7fd149.IDENTIFIER=org.gnome.SettingsDaemon.PrintNotifications.desktop.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):228
                                                                  Entropy (8bit):5.3611919051970665
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVI6g7/+BG+f+MKAicIQ8jFmShm5PKJ0vn:qgFqdg7/+0+f+MOx9kYJ0vn
                                                                  MD5:5AFF725185B5A1BD709C1BF791541174
                                                                  SHA1:C48DFA68A8D79B790F7A01E516FB4F8D34242E49
                                                                  SHA-256:0D90830BB6D4EA3EFF26436118A0B7F1140E2210A8602A0287AD94FD6451CBC7
                                                                  SHA-512:66331CDF8DEB7583675EA23A88E976BFF029EF0DBFB3C636B2550E509EB77F89861165C05681CB5194DDC200E038A6A54B0BABEDDDE76190DA9EBF984700A90E
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=aa6bdb0ed1a4479b9a042771949977ec.IDENTIFIER=org.gnome.SettingsDaemon.PrintNotifications.desktop.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):216
                                                                  Entropy (8bit):5.4630864484925885
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+MpE1Ov8jFmShmatvn:qgFqo6g7/+0+f+Mq629katvn
                                                                  MD5:19D010394AB07ADEBFE2A67B4C21367D
                                                                  SHA1:632B07182BC315DDFDB712A4DB8D7369210603C7
                                                                  SHA-256:282DA5ADACF24D4924D7E999902DA9EE607A896F15C18962EBCE5B3553CA5127
                                                                  SHA-512:350856B771F1540DBE7BC51F990A014ECC1E424A1157904132D998F9499861DBEC81F9BBE9B2328BFCEA097AF2442CF9E8802A8C93778FE30D4C8D9B9188ED10
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=5871f1ec70bb4da2861a43e4a3536cc7.IDENTIFIER=org.gnome.SettingsDaemon.Rfkill.desktop.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):216
                                                                  Entropy (8bit):5.449407659407481
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVI6g7/+BG+f+MQfQ2MuqjFmShmatvn:qgFqdg7/+0+f+MQfQ2MN9katvn
                                                                  MD5:828AAE70FE6D8A9BBEDDC99CA6378396
                                                                  SHA1:D32162C10115554584B0B48EAA5BE0A9947667C2
                                                                  SHA-256:9F0443D25B5E946D726872B633A2A09A531CEC44FF3F2B4367D893DD29499D74
                                                                  SHA-512:9F9BA0871E23E208B3D192F2BC06F0E9FE10543DA9FF31BAC1630A0A6E96C2E598F0CE954D4356D17C9D3CA062460BACA9A6A484D4A57E9BF4CD4AAE3B62DB2D
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=e14fde628ef8450984debb3a71865325.IDENTIFIER=org.gnome.SettingsDaemon.Rfkill.desktop.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):219
                                                                  Entropy (8bit):5.421166182058347
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+MofSuSHhTjFmShmzxvvn:qgFqo6g7/+0+f+MofSuSHv9kztvn
                                                                  MD5:35263563E552CB62A65754A74D17D9FE
                                                                  SHA1:1CC78B1CA8EA90F01E978F0ECB2DEAE3A674595B
                                                                  SHA-256:6D9A38F4BBFE902C95DBDC7211DE9C30674117E6E5201EE45652DEF14047E6EE
                                                                  SHA-512:7CBB26D881F8FD5EE1A9DFDD016E058BD01B4F62CFC031C701C2261B683E306BB3418ED15911A87CD611D3353A49C8CD63B1EF3826DCDB951742586C24D90375
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=be862695c2c94f86b7a22bf67b099fcb.IDENTIFIER=org.gnome.SettingsDaemon.Smartcard.desktop.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):219
                                                                  Entropy (8bit):5.4228306933670245
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVI6g7/+BG+f+MoSKmefiHYTjFmShmzxvvn:qgFqdg7/+0+f+MoSKmeNN9kztvn
                                                                  MD5:C2CA4B162D2B7565EDFB5DD3AA4E565E
                                                                  SHA1:8D42E0255435CD021092C946D11E60334A10365D
                                                                  SHA-256:E84F193E5461BD8ABF71F4FD4527DCA191BD9A55E4559F112EC8FEF4D30CDC3C
                                                                  SHA-512:4977EF40FC6BED5FE14C1281CCF9B4D1309B80B8F7E8C8FFD8B0A1604E3435EAF9B0C7F19EC110707B7B0C79945BA7ECD9D6F036E744DE39DD53A2AD23074A8E
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=b85ecaabba9244168fed87598888f23b.IDENTIFIER=org.gnome.SettingsDaemon.Smartcard.desktop.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):218
                                                                  Entropy (8bit):5.38239384126053
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+MuHoxR/gqjFmShmZBvn:qgFqo6g7/+0+f+MB/L9kZBvn
                                                                  MD5:F04550EE2A09D2484816360235129A21
                                                                  SHA1:E9B432E9BC198763688F620063A6A7E99F56E93D
                                                                  SHA-256:739E54AB0C02BB14113F3AA3D5C3ABA78277C3F2A467DDDAF190D1AA7AF98FB1
                                                                  SHA-512:DDB1F8BD5EFF7D041C3A76F55BC0973719D214A64FDB105409131F0EBD646C0592691D04BE84BF2931AF581864FCCA2F8C4BC94C054AC8804A66CAFBDFF2600D
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=d3d5f65db4c14409b1dde6c598cddab5.IDENTIFIER=org.gnome.SettingsDaemon.Datetime.desktop.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):218
                                                                  Entropy (8bit):5.377265167703362
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVI6g7/+BG+f+M4muDxh8jFmShmZBvn:qgFqdg7/+0+f+M4mI29kZBvn
                                                                  MD5:FC40D795FDDFC97A50744E8B53367337
                                                                  SHA1:B7C92A2FB52C85D12AE33BEB0658A644983DA2CC
                                                                  SHA-256:F0DAB82C23720035849D28CBF668CE57426715CBB10EBF2A21BF854A479CA2F9
                                                                  SHA-512:C7818C7BB9E2ABBD1EA81BF94EB7B94D669D50AD1CF6C437796E62282FB63986CED57F5B7480DF825BCD43FDCB1278D60FCAE1E14237398940C6ED1F535CD3C9
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=a9116d5782ec4b1c8db4acbae94e784c.IDENTIFIER=org.gnome.SettingsDaemon.Datetime.desktop.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):219
                                                                  Entropy (8bit):5.411822916430001
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+MABfjoMVX7qjFmShmwtvn:qgFqo6g7/+0+f+MkfjoMVr49kwtvn
                                                                  MD5:85B977CCFE34B7B07F18AE72A475312B
                                                                  SHA1:9BAB391F0DF1707342788A1D529F793737805180
                                                                  SHA-256:150E61477B77C0654E41B3CC389A1D2B43024DF2B8D16BB3F94E7C4F82A35D72
                                                                  SHA-512:926BD9BB28925AFA11A97633D2E7E5B3C73AFF9B341CED97BF313B5136D940F2E4E851BAA77919CBD27DD691C412AC1E778923FABC746B75DD47F3B45BC9AA7B
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=cc8d88aa111448019868bf53ae85025e.IDENTIFIER=org.gnome.SettingsDaemon.MediaKeys.desktop.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):219
                                                                  Entropy (8bit):5.444978738022877
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVI6g7/+BG+f+MkxjjFmShmwtvn:qgFqdg7/+0+f+Mkxd9kwtvn
                                                                  MD5:E4C48BE7A2EAB7941B59FFBE827609D9
                                                                  SHA1:FE1B6B1A7A994247C61AFF91E913BED8CD411D51
                                                                  SHA-256:15C9D0106F3DC83629F9A64245D448C2639C621E1B8C0F716CA5A4BFBCFF2E09
                                                                  SHA-512:F3DD2744D012078096C3997C23097C4C3C4AD9D514BEACF98A202E8422B1CB0F2813FD219518CDCCD27658F53FCCEF758DF120DAA014A60402C3CF789C33AF13
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=995df33237a440c482d2a7e0956bfb23.IDENTIFIER=org.gnome.SettingsDaemon.MediaKeys.desktop.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):226
                                                                  Entropy (8bit):5.443008620472711
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+MilFHZoMqjFmShmkiEovn:qgFqo6g7/+0+f+Ma5t49kVEovn
                                                                  MD5:A23D915918011484F7AE88168E489A01
                                                                  SHA1:C846C2F81AB233AC2B730A0B7EE977C45CD9A9BA
                                                                  SHA-256:B00F7FD47E497AE76C344B873389DDE09CD5BB2FA63D6EBE5D82953F7DE5A211
                                                                  SHA-512:6344C7EEB60FC0740720C62486E380DE08A34A124A4F5122D5A5527A8464FEEB52A6870FD56546C14BDD1F8B0854217019ABF30501C3E9F871B06CA9BF76962F
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=aeb0da0c7c4643b2b9052818bb60a191.IDENTIFIER=org.gnome.SettingsDaemon.ScreensaverProxy.desktop.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):226
                                                                  Entropy (8bit):5.48066574928603
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVI6g7/+BG+f+MsWM88jFmShmkiEovn:qgFqdg7/+0+f+MsJ829kVEovn
                                                                  MD5:A6275DCE9BA2C7B1B07CBD40EFADF4F1
                                                                  SHA1:B924C9F7F23CAA1813BED14FA8D10413F0C25B0D
                                                                  SHA-256:DE9ACBB22792F4ABB49D2F603AC96F22A38212512083664ACDFD995B2A832AA5
                                                                  SHA-512:0AFEBFFDE0AE99A57B5865377452AF584CEDA9762C00C16F75F6402161CBD63410FE31B8FB4CA019D5AE207C15693CA6B0A168738DB4CA1A687EA6C3AEBDFF29
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=a43fb173e9cc48f7aa929b581e372628.IDENTIFIER=org.gnome.SettingsDaemon.ScreensaverProxy.desktop.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):215
                                                                  Entropy (8bit):5.4494780066452515
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+MkVhJ+FQNrqjFmShmpvn:qgFqo6g7/+0+f+Mcb+q+9kpvn
                                                                  MD5:1C8C3784586EC636C28D3FC307A22206
                                                                  SHA1:A022FF04AD95D6C317315409483D9E2CFA051019
                                                                  SHA-256:797FD5197F58AF0B137F739A02E9CCDF87158BF0889DD4782DDB55D040E8E66B
                                                                  SHA-512:0A33E4D3BB9F3032422E8B2983E58216C19D267D013653B407781B722A51F1D91C8494F191A5B09DE544A4C91FDEBFD92CE122C4F77A20675C98D96913F0CA52
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=5359086be6744e14b2291da6a74c8cb5.IDENTIFIER=org.gnome.SettingsDaemon.Sound.desktop.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):215
                                                                  Entropy (8bit):5.3784631225329695
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVI6g7/+BG+f+M5JSXDTaZjFmShmpvn:qgFqdg7/+0+f+M5JSXDTg9kpvn
                                                                  MD5:9D292E0F3D64BD3E1400B70DE3F408A3
                                                                  SHA1:7FE676CF04CD19A521C9EE596A2AA5865FDA7E1B
                                                                  SHA-256:25A96C8E36E02BB526EFA33A2AC6160374124B79960BF4EDA8FFEB3A4EED1933
                                                                  SHA-512:1BF6DECE8A2A373F41DA595F7786684382EA4B4D1D0116F17EAFA45D480CDAAA7E02E0C71E14A6C9566CEC9C12DAF9B1693BDFC210EE6E8F5A00A4D08C6320B8
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=9c367fffcf334df78dda72fca02070a0.IDENTIFIER=org.gnome.SettingsDaemon.Sound.desktop.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):222
                                                                  Entropy (8bit):5.4391187073302865
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+M9FECcB0pN2jFmShmQmc0vn:qgFqo6g7/+0+f+MIk+9kQmtvn
                                                                  MD5:9B28D598C0E390FEAF553E1BE60AD1DD
                                                                  SHA1:BCAB0C1125AF394476B5F9D4576DCABAB147CE50
                                                                  SHA-256:BC1B8F05583AB1F7373B60A437F3CFEBCB9581EFD0BCCB55258B2BF9313A28F7
                                                                  SHA-512:3463CE95AEE4FBD2C18172CB979039049AB77AB4D22F17F6C31E6A649AD1F289B15AD08E493684AD00DCA68F1615F6998903E930D1250B3C00AF683974CD8376
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=9b4bc7ec25564074b0f8c0a1567579be.IDENTIFIER=org.gnome.SettingsDaemon.A11ySettings.desktop.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):222
                                                                  Entropy (8bit):5.464796200977451
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVI6g7/+BG+f+MucG7TjFmShmQmc0vn:qgFqdg7/+0+f+MTKN9kQmtvn
                                                                  MD5:FB8A96B2642FC1F035EB03B7EC071DFC
                                                                  SHA1:619D69608FC8E6D3EB1D87378B2549C0DC3D3ED3
                                                                  SHA-256:0E6B338ADAE73A772DD08C0EACAF4132C6577180C44B69323D089E7C95773755
                                                                  SHA-512:9FACAFE719417DEAE3800264EC0819C827E93B5FAD356971DB08F8C19B16D3045E2392A5A449540975F13CA0F63502C2491317A00E13BAE914D310EF7BCDC008
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=39343366d5df4f24b0c492b73ccf4b72.IDENTIFIER=org.gnome.SettingsDaemon.A11ySettings.desktop.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):222
                                                                  Entropy (8bit):5.467454266138637
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+M4OnjFmShmx+0vn:qgFqo6g7/+0+f+M429k40vn
                                                                  MD5:7C654A10F818F958181427CBDA151A82
                                                                  SHA1:4AE0D27DDAD6C38340A05697BADF3F91A20EA10C
                                                                  SHA-256:5F7CC7493C17376EE8CF3027190C39B10F85441EBD76BC7DF2EBDF76790A52AC
                                                                  SHA-512:6E91BF4FE20FC17D86688AD545173E2A7CFBC8B395E789CF65418B7F1082248F3697CBD6C9FCE37D6738A469AABC03B3EF47C85C781CA04B3750CE19E22BD5FC
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=22b873773b0847fd901036bc7bf4348b.IDENTIFIER=org.gnome.SettingsDaemon.Housekeeping.desktop.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):222
                                                                  Entropy (8bit):5.405017173739617
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVI6g7/+BG+f+MsKrEvdl2jFmShmx+0vn:qgFqdg7/+0+f+MsKwlE9k40vn
                                                                  MD5:4ACACE59A236A4ADCF71B5FBE1E67F05
                                                                  SHA1:2AF13C04F53ABC8F79F6616F830D98B9BE835BCC
                                                                  SHA-256:CBC462F63FDD4D90DC751DCDA227666509AFE21C8C96A182268E9CF974324855
                                                                  SHA-512:90CA5BF111A13DEFE951956A8AA0ADDFA7686BDDC42ADCD5248BB562A1974D5DA7DE141077D5E4A43B37C9FAAD535FE6CB7A28DB8101BF402FE11D560796AD80
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=f8b38bbcfaf046ae89f4140dabcf38ff.IDENTIFIER=org.gnome.SettingsDaemon.Housekeeping.desktop.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):215
                                                                  Entropy (8bit):5.460953064363246
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+MNdUYURAUjFmShm3vn:qgFqo6g7/+0+f+MPUYuAe9k3vn
                                                                  MD5:04F36F79AB19E245A92B12D77C443ABA
                                                                  SHA1:F4B9B40BEA78E5F1AF8E58FDE8C5FBC88DE5E7E7
                                                                  SHA-256:1F9638975D99171705514F4FD3FF4FAC81FE78A85D46600C6107EDFE734D8E99
                                                                  SHA-512:891153696B55915304F6E602B7F1C8D174B8BBD52B9519D455BE89FFC6CED1A0DB60FA26869B836DEB02BBBDD2DEC86064E3EB0993316A76CC83FDDDCF05E75B
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=cbaf8a93ca814f5f8af2d633f947289b.IDENTIFIER=org.gnome.SettingsDaemon.Power.desktop.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):215
                                                                  Entropy (8bit):5.394267800250053
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVI6g7/+BG+f+Mos+y2jFmShm3vn:qgFqdg7/+0+f+Mol9k3vn
                                                                  MD5:FB97053F2A0FE14E9018AFD67C7BFD87
                                                                  SHA1:C39E2173DDEFAC7CE26A3A53AD021B9691909225
                                                                  SHA-256:08CC315CE87593580597CF475DA7AA215763D2199CA62104575D8A72CCB4874F
                                                                  SHA-512:67FAA281A832D72D8CC3C2FD7C02B1EE40C676896914B2728DF64575C54022B3DC7FC89E734D1ABEB3256CD61B3D5F1043BF01F4014011543F55AD9E6E02408D
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=b0cedcc836104d4eb4280029edb463fe.IDENTIFIER=org.gnome.SettingsDaemon.Power.desktop.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):226
                                                                  Entropy (8bit):5.391050311941809
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVIg1BG+f+MoTRf3pTjZcHdzqDq:qgFq6g10+f+MoTRfLmQDq
                                                                  MD5:7DB248B97A50C5903E10A9104CBC28F8
                                                                  SHA1:B846142587D78683A7CF7A3053ACB21953C2BE06
                                                                  SHA-256:750C23EC03C10AFD253B501E75A75B801C39302818C5C843F84B8E6D279CE96B
                                                                  SHA-512:5B8A6FEB994E395912627D7E71D7601E34F1B026D2BDA439CC48D08B706713C9FD21A86E92DE7B72C5E2C0ACF5E778B3CB8EFAC34463C361136D29606B1259DD
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=b361bf11044a4d76a04711a6acf900cb.IDENTIFIER=systemd-hostnamed.UNIT=systemd-hostnamed.service.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):206
                                                                  Entropy (8bit):5.3944123426459525
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmrRPTVART0WdcsbQnz:SbFuFyLVIg1BG+f+MEVFJ0R3RqjXjK
                                                                  MD5:41AF14131F127ED99BA2FA58E97C58D1
                                                                  SHA1:142AD34B17BB3F245DF6BBD379DCF643E6CA9923
                                                                  SHA-256:D60FD0D5BED319F9C27C40529760B581BB2780C682470742749F4D7CE64094C9
                                                                  SHA-512:76C59BFEA2E74DD36FF86CA2E2AF32914B5B80578356895EACE5D789586313AF1D8A9B4C0F6526657AE42F8629F61B8D46AECD21F9D408C64F58CD6A79F91F59
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=a6850e060e484b13895ec7f4732bb4ac.IDENTIFIER=fprintd.UNIT=fprintd.service.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):204
                                                                  Entropy (8bit):5.355554584046557
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmriMOF1Rxxzl+sjsys:SbFuFyLVIg1BG+f+M+jF3pTjJKJMBNr+
                                                                  MD5:8F08F39792D492125514474BCE8F3FBD
                                                                  SHA1:8A966841739C2BBFC6801C2536C9905CE4BF3D02
                                                                  SHA-256:220A486E985F8CBD9565FDB974DC1326E46F57D3FEA73407C586FC4F259564B9
                                                                  SHA-512:7A00AD6A6975995AE26001FF7997B0114FC4C4154F94D7898F7953F616A48AE859AFC99BBFE296BDCF3EBEB934533543C93B1BFFFDDD96F5725A9E63FBF4F258
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=a4a2c807c01b442fa9527e64dc4a77ea.IDENTIFIER=colord.UNIT=colord.service.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):198
                                                                  Entropy (8bit):5.420809521816483
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOdvP69ms947z+h6SnLAqC+h6KV+h6CQzuxms5lXXLFpgXWE72a:SbFuFyLVK6g7/+BG+f+MsTppeCjZarvn
                                                                  MD5:FA830652DACE58A119118804D45F3787
                                                                  SHA1:872F6C5F60BE0AFED0C2E6D58BD4FF25CFD2240D
                                                                  SHA-256:A277A439FFF308DF426963025E80975FDAA39DE32815B99011195421809D8E77
                                                                  SHA-512:51B792296D99C45D3DED0E19C63DE87808FDE4718A4F2A7664CFF25A3749BBA8E2D34A5E1C3A09E2A4F09AB82F32AEDD2141CC78750396CE4F93F9A159F44497
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=f4007f522e4949f383784c233985a515.IDENTIFIER=spice-vdagent.desktop.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):198
                                                                  Entropy (8bit):5.38752623663576
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLVI6g7/+BG+f+MsCSHzBkaB0jZarvn:qgFqdg7/+0+f+MsCq9karvn
                                                                  MD5:FCA3C7387547BAD6D67EF3FDD2184304
                                                                  SHA1:9111F45C1202EAE458C078312D0E378A21AE67D8
                                                                  SHA-256:C1E727C42CB34C50FF385633D450D976212E3846117E6714B729A1DFCE7549D5
                                                                  SHA-512:1667E8BEEA68A9242AD7A46AD346B091ECB393D6B1128F8540C8A298E85250842EFC09D3C6DAC9D04DB643E5B4A0909E1C42FBA8F653A5F88985EEB31B10291D
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=f52742175dab408dae8c3ba818b0b6bb.IDENTIFIER=spice-vdagent.desktop.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):192
                                                                  Entropy (8bit):5.34248232182742
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOdvP69ms947z+h6SnLAqC+h6KV+h6CQzuxm9qTHkQFFlsjspHZ:SbFuFyLVK6g7/+BG+f+Mwx8j022vn
                                                                  MD5:8FE8F65E1E810D756A8E8CA51D69F704
                                                                  SHA1:A9D815E3AA1CFB7DC4658D16317E4715088DED7F
                                                                  SHA-256:88839BB527538256E294EFFD44BAAE5A42BB979A0590751FE43B8AF5D1482101
                                                                  SHA-512:0BEAF6A4E12FBE08C9D8358F1BD5565D759D544ACCC91335A7AF0B1485B3CF0D213B96D5B1626ADA90BBA35519CA992E7541DF12D1276890234DF75B885EBDA8
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=7556ae4e6d224861a9112ed1c62902e0.IDENTIFIER=xbrlapi.desktop.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):192
                                                                  Entropy (8bit):5.350007548067295
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOfvP69ms947z+h6SnLAqC+h6KV+h6CQzuxmpnlDXXtjVcjkws2:SbFuFyLVI6g7/+BG+f+M/X1Vcwj022vn
                                                                  MD5:AEF03DAF134BF05351DDC93E907E8FF6
                                                                  SHA1:37E615A3AF9F9000F2958FEE88D8ABFD3B180F28
                                                                  SHA-256:E3C0D3201106F431C4A36B859CF853BC6C10D866F9A0555EF24D4616CB4E32E1
                                                                  SHA-512:344DEE195343BBCF52E7178E353534E668399533C48E49296483DAD825F150B8090C4D09693C915C7598F0282965BBB620424EEB536C385347E5BAC5E2ED0EE0
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=c3eb738d22cb4a09a0576c77cece8ec2.IDENTIFIER=xbrlapi.desktop.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):216
                                                                  Entropy (8bit):5.402172948807663
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmubQQSb+ef1NvRqjsp:SbFuFyLVIg1BG+f+MusQSdf1OjhD1DTu
                                                                  MD5:B10A1D0E4B374843AE9008F3C72285D0
                                                                  SHA1:EBCA2B6A76D854D06DA2592D82AD4ACDC9C92478
                                                                  SHA-256:DC3B1F10506F17BEE3E66C0C6DF2BC79A9923C1BC4BD5BF8261C56DBC42F575C
                                                                  SHA-512:0FE4C3C76099480E0B2A0AE375CD2DB5A859E95406E9712819774A4EF5A58E99F0DDF9366727951B9D0A870D3258F3CF9437D0BE03F38BE33EE806398B2CC9D7
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=dfb68c05739b4f65a46e0cbea88486f4.IDENTIFIER=ModemManager.UNIT=ModemManager.service.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):189
                                                                  Entropy (8bit):5.359740966827181
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm+suziLMY+sjs1Han:SbFuFyLVIg1BG+f+M+9ziLM0joa
                                                                  MD5:AC80438ADBACF5637D84C6A69FC5ADA0
                                                                  SHA1:00BAC8CB9A4E5C9A2A22D8BF8099FF44312DAE2B
                                                                  SHA-256:C527B3986116A957C06639996603F6CBCE0D46EB47BACB8ABBAF7735F7AB5328
                                                                  SHA-512:48C6C9F8C146165EB92D234466BB3BFD70447A047073665E476B566BEAF8B9AE9453CA2596269FE2F92D093CED407DDEE4E2D733BFC528942FA5FCA0B14D8648
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=4909c8b5b110400ebab726386d90f9b0.IDENTIFIER=dbus-daemon.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):188
                                                                  Entropy (8bit):5.332118668530091
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm4RDcR7nqGhHpjshQJ:SbFuFyLVIg1BG+f+M4lcR7qQpjtWL0
                                                                  MD5:79BA3F56B38D620BB0CFABF8412E8400
                                                                  SHA1:B5B7F01F2F325CD47E266124A5CC3E9BA2172F37
                                                                  SHA-256:6EE342D0DFA4C59406D6E76ABB0C5D8BB2591553B0AA32E4B3653B597C147297
                                                                  SHA-512:D9D2B786572CD7B196FE4D665FE6EB8B601F332757F4D8FAA4E7E548BBFA395042BD48388E6CA2F9E3874A2FBD55D0A5D6AED7DFFB14F29C23B4E42F4409870A
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=26a09b2fdd9448d995eecbd498b0fabe.IDENTIFIER=pulseaudio.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):141
                                                                  Entropy (8bit):4.960504169374753
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+8G88mNvt2KwshcXSv:SbFuFyLwH47Pg20ggW8Gc12rNXc
                                                                  MD5:0EDD8049A9E5176912C3C2CBE234DFDB
                                                                  SHA1:616927BAAF2CF712B1D1F7F3A8F0507CAA5EAC6C
                                                                  SHA-256:434739B0976400CCB6A6302EF461A199F0A5D77E2AF9920D50DE2D799F07E9D6
                                                                  SHA-512:171A582F760BF8F9E23DB8ED7EDCE5D88B3B6532E1A46ECB3200291F480682EC5ABAA3B4464E639410A9098CD9AA464EDF6D92CEA0D625C40AACF65FED79E3D4
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.ACTIVE=c1.ACTIVE_UID=127.SESSIONS=c1.UIDS=127.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):116
                                                                  Entropy (8bit):4.957035419463244
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+ugKQ2KwshcXSv:SbFuFyLwH47Pg20ggWunQ2rNXc
                                                                  MD5:66D114877B3B4DB3BDD8A3AD4F5E7421
                                                                  SHA1:62E0CB0F51E0E3F97BE251CB917968DFF69ED344
                                                                  SHA-256:A922628916A7DDBE2BAA33F421C82250527EA3C28E429749353A1C75C0C18860
                                                                  SHA-512:5651247FA236DCF020A3C8456E4A9A74A85C5B9B3CCE94A3CF8F85FD4D66465C9F97DF7A1822E6CA4553C02BE149F3021D58DCC0C8CB6DCF37F915BD0A158187
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.SESSIONS=c1.UIDS=127.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):141
                                                                  Entropy (8bit):4.960504169374753
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+8G88mNvt2KwshcXSv:SbFuFyLwH47Pg20ggW8Gc12rNXc
                                                                  MD5:0EDD8049A9E5176912C3C2CBE234DFDB
                                                                  SHA1:616927BAAF2CF712B1D1F7F3A8F0507CAA5EAC6C
                                                                  SHA-256:434739B0976400CCB6A6302EF461A199F0A5D77E2AF9920D50DE2D799F07E9D6
                                                                  SHA-512:171A582F760BF8F9E23DB8ED7EDCE5D88B3B6532E1A46ECB3200291F480682EC5ABAA3B4464E639410A9098CD9AA464EDF6D92CEA0D625C40AACF65FED79E3D4
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.ACTIVE=c1.ACTIVE_UID=127.SESSIONS=c1.UIDS=127.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):116
                                                                  Entropy (8bit):4.957035419463244
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+ugKQ2KwshcXSv:SbFuFyLwH47Pg20ggWunQ2rNXc
                                                                  MD5:66D114877B3B4DB3BDD8A3AD4F5E7421
                                                                  SHA1:62E0CB0F51E0E3F97BE251CB917968DFF69ED344
                                                                  SHA-256:A922628916A7DDBE2BAA33F421C82250527EA3C28E429749353A1C75C0C18860
                                                                  SHA-512:5651247FA236DCF020A3C8456E4A9A74A85C5B9B3CCE94A3CF8F85FD4D66465C9F97DF7A1822E6CA4553C02BE149F3021D58DCC0C8CB6DCF37F915BD0A158187
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.SESSIONS=c1.UIDS=127.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):141
                                                                  Entropy (8bit):4.974985332353238
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+8G/aQvt2ze5XSv:SbFuFyLwH47Pg20ggW8Od12z0Xc
                                                                  MD5:638FD4D562360E2AE0FE6842F6853400
                                                                  SHA1:CBDEA5AA977FAB4C2DA4C6947CFECFD4B641A644
                                                                  SHA-256:565DDE081A5672324151D2EFF5E529ACF29FA96FFCAB42C24FE8A246E929364A
                                                                  SHA-512:07CD1D41240B27E815AF85BBF6195001A672FEFA70DBF3B89AD5A128E850BA740DEEE3EA8A77A5ABFBC5ECD86F3EAFD40B5512348C1161265C90EE858DD51F86
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.ACTIVE=c2.ACTIVE_UID=127.SESSIONS=c2.UIDS=127.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):95
                                                                  Entropy (8bit):4.921230646592726
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+v:SbFuFyLwH47Pg20ggWv
                                                                  MD5:BE58CCABC942125F5E27AF6EB1BA2F88
                                                                  SHA1:07C20F55E36EE48869B223B8FC4DBC227C7353AC
                                                                  SHA-256:551B1D1C8E5953D5D0CF49C83C1568E2FBEF8BDDB69903B3DA82240B777B4629
                                                                  SHA-512:E5A270995FDE80530927E0BACD3BF76EE820C968AABD55D2E34579326F388AFD6DE7FB8C5D54F69D3F6AC30A5B587FD3B0456FC60326E7DF4F45789A900D046C
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):141
                                                                  Entropy (8bit):4.974985332353238
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+8G/aQvt2ze5XSv:SbFuFyLwH47Pg20ggW8Od12z0Xc
                                                                  MD5:638FD4D562360E2AE0FE6842F6853400
                                                                  SHA1:CBDEA5AA977FAB4C2DA4C6947CFECFD4B641A644
                                                                  SHA-256:565DDE081A5672324151D2EFF5E529ACF29FA96FFCAB42C24FE8A246E929364A
                                                                  SHA-512:07CD1D41240B27E815AF85BBF6195001A672FEFA70DBF3B89AD5A128E850BA740DEEE3EA8A77A5ABFBC5ECD86F3EAFD40B5512348C1161265C90EE858DD51F86
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.ACTIVE=c2.ACTIVE_UID=127.SESSIONS=c2.UIDS=127.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):95
                                                                  Entropy (8bit):4.921230646592726
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+v:SbFuFyLwH47Pg20ggWv
                                                                  MD5:BE58CCABC942125F5E27AF6EB1BA2F88
                                                                  SHA1:07C20F55E36EE48869B223B8FC4DBC227C7353AC
                                                                  SHA-256:551B1D1C8E5953D5D0CF49C83C1568E2FBEF8BDDB69903B3DA82240B777B4629
                                                                  SHA-512:E5A270995FDE80530927E0BACD3BF76EE820C968AABD55D2E34579326F388AFD6DE7FB8C5D54F69D3F6AC30A5B587FD3B0456FC60326E7DF4F45789A900D046C
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):321
                                                                  Entropy (8bit):5.418445172263165
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLPCOcPdNdUKBhcIGjwn9xfx2xNIByy6GBpG5JgDpWe/lE:qgFqPuFN6IG0n99x2xayWpG5JgDpWe6
                                                                  MD5:FE3B393403B7862D030C9BDC71E807DF
                                                                  SHA1:ABCA30FB60C1FBF9B8C9D620F62105F15EB7277A
                                                                  SHA-256:13AC45694CF96FF3EF084919DFDA9517D7594603D024E04FB90DF69289B0B40F
                                                                  SHA-512:58584CD7DF05E5A1FB28F65D21FC27CBF324B470779F731C6A0463B85AC0C7767834A729E8A4175FBA4F26AC5F8BBB36344304F5CF255CA069FC6716AAEA7D3B
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=wayland.CLASS=greeter.SCOPE=session-c1.scope.FIFO=/run/systemd/sessions/c1.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5787.REALTIME=1736206100670126.MONOTONIC=131837349.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):321
                                                                  Entropy (8bit):5.418445172263165
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLPCOcPdNdUKBhcIGjwn9xfx2xNIByy6GBpG5JgDpWe/lE:qgFqPuFN6IG0n99x2xayWpG5JgDpWe6
                                                                  MD5:FE3B393403B7862D030C9BDC71E807DF
                                                                  SHA1:ABCA30FB60C1FBF9B8C9D620F62105F15EB7277A
                                                                  SHA-256:13AC45694CF96FF3EF084919DFDA9517D7594603D024E04FB90DF69289B0B40F
                                                                  SHA-512:58584CD7DF05E5A1FB28F65D21FC27CBF324B470779F731C6A0463B85AC0C7767834A729E8A4175FBA4F26AC5F8BBB36344304F5CF255CA069FC6716AAEA7D3B
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=wayland.CLASS=greeter.SCOPE=session-c1.scope.FIFO=/run/systemd/sessions/c1.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5787.REALTIME=1736206100670126.MONOTONIC=131837349.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):333
                                                                  Entropy (8bit):5.482219932945656
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLPCOcPdVuRmUKBhcIS3xffyBxfx2xNIByy6GBpG5JgDpWe/lE:qgFqPuFVuRZI4BaB9x2xayWpG5JgDpWj
                                                                  MD5:67925F926BC326227000FA42742576CB
                                                                  SHA1:54509243E8508D04087BBE0CBA2041A36C672F89
                                                                  SHA-256:0602C5EF45032186570349D299B25ECC7C9DAD21582DCBB984CBDE160F86A038
                                                                  SHA-512:C773291DD35232F6006D3397725CA4F9F188C51B91DA95542D642C9CFD038D9F17BF0628CD2BA2C353ED9D0085F42D75C163D89880535F11CDA7B0EE391A9F5B
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=opening.REMOTE=0.TYPE=wayland.CLASS=greeter.SCOPE=session-c1.scope.SCOPE_JOB=/org/freedesktop/systemd1/job/8257.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5787.REALTIME=1736206100670126.MONOTONIC=131837349.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):288
                                                                  Entropy (8bit):5.375198658504809
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLPCOcPddL32UKBhcIixfx2xNIByy6GBpG5JgDpWe/lE:qgFqPuFdDJIi9x2xayWpG5JgDpWe6
                                                                  MD5:5A4B894F623CA3243BC944BFB407AF5F
                                                                  SHA1:7E5551ADC8CD318C02E905D36208BB0468E3B572
                                                                  SHA-256:286047C54175100BD4DF8B68A65CC8500A2902F5A55C42A6C75DD2A73AAE58AC
                                                                  SHA-512:4C9D3442072A619F1B2EE4D8790BA4BA0CCFCF9D7FF2A432046557DA15D3E359264CCA1DCBB1046A9DCD9A5B36A91B79E3021705BACD3750266D608C8FF612DF
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=closing.REMOTE=0.TYPE=wayland.CLASS=greeter.SCOPE=session-c1.scope.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5787.REALTIME=1736206100670126.MONOTONIC=131837349.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):321
                                                                  Entropy (8bit):5.418445172263165
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLPCOcPdNdUKBhcIGjwn9xfx2xNIByy6GBpG5JgDpWe/lE:qgFqPuFN6IG0n99x2xayWpG5JgDpWe6
                                                                  MD5:FE3B393403B7862D030C9BDC71E807DF
                                                                  SHA1:ABCA30FB60C1FBF9B8C9D620F62105F15EB7277A
                                                                  SHA-256:13AC45694CF96FF3EF084919DFDA9517D7594603D024E04FB90DF69289B0B40F
                                                                  SHA-512:58584CD7DF05E5A1FB28F65D21FC27CBF324B470779F731C6A0463B85AC0C7767834A729E8A4175FBA4F26AC5F8BBB36344304F5CF255CA069FC6716AAEA7D3B
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=wayland.CLASS=greeter.SCOPE=session-c1.scope.FIFO=/run/systemd/sessions/c1.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5787.REALTIME=1736206100670126.MONOTONIC=131837349.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):337
                                                                  Entropy (8bit):5.433983843990705
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLPCOcPdNdUKBhcIGjwn9xfx2xNIByy6GBpG5JgDpWe/lRn:qgFqPuFN6IG0n99x2xayWpG5JgDpWeb
                                                                  MD5:80087DEDEBF08DAEF2D81BD0C02AC991
                                                                  SHA1:8003182708D06CFB520EE81EDD9726943855AD08
                                                                  SHA-256:1DD6C88F9754375BCFD25E7163E23B8F44FD7B9664274D3F00136856B5E09A2B
                                                                  SHA-512:4631B6C2878685CB033B006EA9EC47AE63B290707EA5CD5604DBD279ED20E6E9CE8C6B45969DCEA8C1A0777732980E07FCC53874D995093893F7CC642FD08C0D
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=wayland.CLASS=greeter.SCOPE=session-c1.scope.FIFO=/run/systemd/sessions/c1.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5787.REALTIME=1736206100670126.MONOTONIC=131837349.CONTROLLER=:1.9.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):334
                                                                  Entropy (8bit):5.434312032167545
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLPCOcPdNH/hc/KHjwnsDxfx2xNIByy6GBE6JgDpT2+g3:qgFqPuFNuCH0nI9x2xayWZJgDpJg3
                                                                  MD5:C7CC7E16E7208A10472015FAB4B05253
                                                                  SHA1:B50E2EA4161F11F204D71D52875F0402EE0F7201
                                                                  SHA-256:AE0C50A897189DD3D9FE8007414F9BCE53B9DED4C50A74DD2B643750FB171F21
                                                                  SHA-512:04D6FA2A2FAFA7268D0F49D080D0F037863927DEF2D9B6B5E5DE528B2DFB614A65A0C3817B44AFCDB7B9FE2D4B59B32192D447AA6A4396F6A4C20DAF3E69D604
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=x11.CLASS=greeter.SCOPE=session-c2.scope.FIFO=/run/systemd/sessions/c2.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5825.REALTIME=1736206107093409.MONOTONIC=138260632.CONTROLLER=:1.13.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):329
                                                                  Entropy (8bit):5.478720303434802
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLPCOcPdVuRQ/hc/Kf3xffU8xfx2xNIByy6GBE6JgDpT2+6:qgFqPuFVuRpCvBs89x2xayWZJgDpJ6
                                                                  MD5:A075F9F482E456FAC94ECAE5D69D375D
                                                                  SHA1:7C421096E454850CA9C476B3E6EFC66F70DEB77A
                                                                  SHA-256:F07DAEC2DC38B93A17A732DB2B0A2E3A4F99B61358933813B28A89E2DA44BD67
                                                                  SHA-512:B622DF418B7006F47CF9FCA55E785478D73F722758E8190885D1E769647EA2208944EE44E0882D03E2EE8C39EAF7C68F235AA5D61BE785E0D201DBF3A2427F53
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=opening.REMOTE=0.TYPE=x11.CLASS=greeter.SCOPE=session-c2.scope.SCOPE_JOB=/org/freedesktop/systemd1/job/8320.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5825.REALTIME=1736206107093409.MONOTONIC=138260632.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):349
                                                                  Entropy (8bit):5.4395504710349725
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLPCOcPdNH/hc/KHjwnsDxfx2xNIByy6GBE6JgDpT2+g8i:qgFqPuFNuCH0nI9x2xayWZJgDpJg8i
                                                                  MD5:303A289A9A125203FAA4E1EB37FC9F2E
                                                                  SHA1:59D02B63A322E2B569B4C783CBC62F7609C89509
                                                                  SHA-256:EB6F8264467D0FF0785D30E19E9094F1E8094AFE0FBC1E613CAAF49B77D76177
                                                                  SHA-512:4C2D9020646B24873A2EBEF5BD62A07BD8782F167CDC409DEEC8A987765463160EC5347F828859AA1D1362CA4663BCAA650818D6D6376A87848E7471D7D873DB
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=x11.CLASS=greeter.SCOPE=session-c2.scope.FIFO=/run/systemd/sessions/c2.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5825.REALTIME=1736206107093409.MONOTONIC=138260632.CONTROLLER=:1.13.DEVICES=13:64 .
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):361
                                                                  Entropy (8bit):5.454641940796392
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLPCOcPdNH/hc/KHjwnsDxfx2xNIByy6GBE6JgDpT2+g8wn:qgFqPuFNuCH0nI9x2xayWZJgDpJg8w
                                                                  MD5:6A655B09F45B067C0282F94C72C5E1DA
                                                                  SHA1:B486A004260C0BD701AAB3C99E3CBCE2BF27E0C1
                                                                  SHA-256:043ABE463A705F1C1DC3A1F1771895E4630E5D369F6A7F2F05B4E0B2490EBE57
                                                                  SHA-512:900631FC88CA08B54DD506E6B29A611D40C10F1C0DFCF280385E1750C7EBD7DDDFBD5246C23DEB3F65DB6DC899C441D701744B2C32EFCBE3C875B6B3F0E2C6CF
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=x11.CLASS=greeter.SCOPE=session-c2.scope.FIFO=/run/systemd/sessions/c2.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5825.REALTIME=1736206107093409.MONOTONIC=138260632.CONTROLLER=:1.13.DEVICES=13:64 13:67 13:65 .
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):317
                                                                  Entropy (8bit):5.425585146947923
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLPCOcPdNH/hc/KHjwnsDxfx2xNIByy6GBE6JgDpT2+6:qgFqPuFNuCH0nI9x2xayWZJgDpJ6
                                                                  MD5:E7FE695F30B18D945A84AF1E2454524C
                                                                  SHA1:A090845FC6CF8420698DB8FE8F4603F666FC9824
                                                                  SHA-256:67150526D224CB8095A100D9E2EB9D5977DD323E37D4963D1B2FCE398A1063F0
                                                                  SHA-512:C96FB4851CF2519880EA6666B19E40082E634BD8CA0F05DCAF26F9926D12EFB68F0FEEEAC3B67BA101C128322812D49C34322FAFDDFDAB433FEE465E8F2C93F2
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=x11.CLASS=greeter.SCOPE=session-c2.scope.FIFO=/run/systemd/sessions/c2.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5825.REALTIME=1736206107093409.MONOTONIC=138260632.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):317
                                                                  Entropy (8bit):5.425585146947923
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLPCOcPdNH/hc/KHjwnsDxfx2xNIByy6GBE6JgDpT2+6:qgFqPuFNuCH0nI9x2xayWZJgDpJ6
                                                                  MD5:E7FE695F30B18D945A84AF1E2454524C
                                                                  SHA1:A090845FC6CF8420698DB8FE8F4603F666FC9824
                                                                  SHA-256:67150526D224CB8095A100D9E2EB9D5977DD323E37D4963D1B2FCE398A1063F0
                                                                  SHA-512:C96FB4851CF2519880EA6666B19E40082E634BD8CA0F05DCAF26F9926D12EFB68F0FEEEAC3B67BA101C128322812D49C34322FAFDDFDAB433FEE465E8F2C93F2
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=x11.CLASS=greeter.SCOPE=session-c2.scope.FIFO=/run/systemd/sessions/c2.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5825.REALTIME=1736206107093409.MONOTONIC=138260632.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):355
                                                                  Entropy (8bit):5.449401614036527
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLPCOcPdNH/hc/KHjwnsDxfx2xNIByy6GBE6JgDpT2+g8nn:qgFqPuFNuCH0nI9x2xayWZJgDpJg8n
                                                                  MD5:233D7EB473A6307F4C470136D85B49FC
                                                                  SHA1:7AF58C02977CC9952B4F41DE11E1B01E324D590E
                                                                  SHA-256:0983E62B869D9C313E1B2533582FC5C93D42C3076478F3D9DAD959B6AF6A15A4
                                                                  SHA-512:898CC335B52C74A56EB82A2057E8BCE48111EB09526F2DD9B9A889B449F31F1894C9455F68937CC2C4B5A4441F23AE6970F10E5228EA92735DEF59DCAF0FD4EF
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=x11.CLASS=greeter.SCOPE=session-c2.scope.FIFO=/run/systemd/sessions/c2.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5825.REALTIME=1736206107093409.MONOTONIC=138260632.CONTROLLER=:1.13.DEVICES=13:64 13:65 .
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):367
                                                                  Entropy (8bit):5.453898274514126
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyLPCOcPdNH/hc/KHjwnsDxfx2xNIByy6GBE6JgDpT2+g8Tmn:qgFqPuFNuCH0nI9x2xayWZJgDpJg8Tmn
                                                                  MD5:E5211B6DEFEC55F5654971BDC5B6E9E7
                                                                  SHA1:02ACB8C7F76CE4C1D8F7C7304EB3ED63DA9F903D
                                                                  SHA-256:3BDED979418E8E5052EA8AB37B061A1DB2583B3E7D043F95857B759188D59504
                                                                  SHA-512:6EEC802B356423581A230F1E61AC2F29235A8261081C774CF3956B93BF27238136CA02DC98584609A5E5295F1E8A00A1EDF7950B08A67C95E69C31628F266C82
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=x11.CLASS=greeter.SCOPE=session-c2.scope.FIFO=/run/systemd/sessions/c2.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5825.REALTIME=1736206107093409.MONOTONIC=138260632.CONTROLLER=:1.13.DEVICES=13:65 13:64 13:67 13:66 .
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):238
                                                                  Entropy (8bit):5.130502359893152
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyL3BVgdL87iesnAiyaSfgDpGrKjN2thQc2pb02nmD2p9rwC:qgFq30dAL/ixegDp7wthQHtPnmDq9x
                                                                  MD5:9C1140B61299BF90E32AEDD18553D6C3
                                                                  SHA1:02F420613A8226488259A44B4F84ADD3FEA1205A
                                                                  SHA-256:B3EE39AAAEBC58D67DC7730809A96866313565F957C57F144B88B81C25C43D2F
                                                                  SHA-512:29770E13574537B1DA8CF7A5221591353FB7F17D4A17C466DE71ADA50BD18948BEEED7E0E93A2048F3FDF411FE7E9C498B2FF5860EBACEF46E3A13088BE9606C
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=no.RUNTIME=/run/user/127.DISPLAY=c1.REALTIME=1736206100661902.MONOTONIC=131829125.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=.ACTIVE_SEATS=.ONLINE_SEATS=.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):281
                                                                  Entropy (8bit):5.275701617458405
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0Ixffy35JgDpGrKjN2thQc2pb02/g2p9rwB:qgFq30VuR8L/ibBKJgDp7wthQHtPYq9M
                                                                  MD5:D72CD4089207D0FBC6BCE9885623550A
                                                                  SHA1:BF7F90C1140033534D8C4713977337B7967AA222
                                                                  SHA-256:4D7F1129C90829213770CEAFB199CD7D7BAE7E742D8E6A81CAD011505852A1AC
                                                                  SHA-512:5A781A8C2704DBC8E2038A1CB4ED1E4C3754A4422D1DCE4EF194CACF1DFE1931515E604936D8ACAE6755441B642CF48185F110ECE6C52D4DAC63A057FBCD25CD
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/8195.REALTIME=1736206100661902.MONOTONIC=131829125.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):240
                                                                  Entropy (8bit):5.120068794668942
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyL3BVgL4q1c7iesnAiRJgDpGrKjN2z5c2zw02zb2owB:qgFq30z1cL/iRJgDp7wz5HzwPzbA
                                                                  MD5:1EA09547447B612753CB5041D9F1EBC0
                                                                  SHA1:32FE26C99FBB4379E874A78E9A7C9F5BC970016F
                                                                  SHA-256:7EFC718FEB1FAEB6FD2E4FE7DE95801B537A1F8E44274B1A6AC70A6EEE4448F6
                                                                  SHA-512:81C44812A39BF0239BEF3DCDB61C677149F661593AE69BA5C6005F55A9C656BE2E3661AF1796A148E7D98FBE6FD56092BE065C97C8DF6B34F5BFF71FB2B09716
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..NAME=gdm.STATE=online.STOPPING=no.RUNTIME=/run/user/127.REALTIME=1736206100661902.MONOTONIC=131829125.SESSIONS=c2.SEATS=seat0.ACTIVE_SESSIONS=c2.ONLINE_SESSIONS=c2.ACTIVE_SEATS=seat0.ONLINE_SEATS=seat0.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):288
                                                                  Entropy (8bit):5.276943444428929
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0Ixffy35JgDpGrKjN2thQc2x9sS02/g2owB:qgFq30VuR8L/ibBKJgDp7wthQHxbPYA
                                                                  MD5:BA43D9CDC359D844E50F9D4FC4474697
                                                                  SHA1:238F29731C791FC79723AFB3F6A79BD44A8CA969
                                                                  SHA-256:34446BAD5D211964FE6293053F76EADCE5FEA6F293DE4BB5347637F265C51111
                                                                  SHA-512:A0CA24AFC1D4331B99EA93B87565A1A36126670E4DD4BA7AB33A900E6EBEB54E36F4FDCCA4C7EFF8EAE16F703E4AEA547CCFB2BBD2E0B80B999F88F7C2FEC20D
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/8195.REALTIME=1736206100661902.MONOTONIC=131829125.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=c1.ONLINE_SESSIONS=c1.ACTIVE_SEATS=seat0.ONLINE_SEATS=seat0.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):188
                                                                  Entropy (8bit):4.928997328913428
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMs5BuSgVuMI2sKiYiesnAv/XS12K2hwEY8mTQ2pJi22sQ2KkmD2pi:SbFuFyL3BVgVuR257iesnAi12thQc2p4
                                                                  MD5:065A3AD1A34A9903F536410ECA748105
                                                                  SHA1:21CD684DF60D569FA96EEEB66A0819EAC1B2B1A4
                                                                  SHA-256:E80554BF0FF4E32C61D4FA3054F8EFB27A26F1C37C91AE4EA94445C400693941
                                                                  SHA-512:DB3C42E893640BAEE9F0001BDE6E93ED40CC33198AC2B47328F577D3C71E2C2E986AAAFEF5BD8ADBC639B5C24ADF715D87034AE24B697331FF6FEC5962630064
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):251
                                                                  Entropy (8bit):5.120257105162871
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyL3BVgNz7iesnAiyaSfgDpGrKjN2thQc2x9sS02/g2owB:qgFq30NzL/ixegDp7wthQHxbPYA
                                                                  MD5:5C5B7F27DE5503E81F8182A41C72F533
                                                                  SHA1:93FCB39AE7FB32F544434604F3F3F0B5A1F6F5BA
                                                                  SHA-256:E8B1177781EB3C90ACCBB2B9D090D806EE6CB917BF0F7C0B8B243F4C6C4E33DA
                                                                  SHA-512:A0212D569B6F85C52DC924E922539318F34858C401D9874ED2A93270080F24B61F7CA9ABB0B108343E6710D301756ACCEB78FDF4CCBA846C2EF1F347C662F544
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..NAME=gdm.STATE=active.STOPPING=no.RUNTIME=/run/user/127.DISPLAY=c1.REALTIME=1736206100661902.MONOTONIC=131829125.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=c1.ONLINE_SESSIONS=c1.ACTIVE_SEATS=seat0.ONLINE_SEATS=seat0.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):251
                                                                  Entropy (8bit):5.142100048637226
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyL3BVgL4q1c7iesnAiyaSaTgDpGrKjN2z5c2zw02zb2owB:qgFq30z1cL/ixxTgDp7wz5HzwPzbA
                                                                  MD5:25869E9A9F1523D8E9BD9E859F2402B8
                                                                  SHA1:9663A0342318776ED5035480E875EB1CBF06D21C
                                                                  SHA-256:8045B154C1276006F226F28681FD51810A1B3941F346B4E061A2F639B0F6124F
                                                                  SHA-512:5C4827E9057FBFA6622CD0EEAFBE00881B8F70DE15E86E1433DD3F079A4A20001F1328E142035DB94E168253936E31F8A297EF9205AD0F26358B6E38303CF467
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..NAME=gdm.STATE=online.STOPPING=no.RUNTIME=/run/user/127.DISPLAY=c2.REALTIME=1736206100661902.MONOTONIC=131829125.SESSIONS=c2.SEATS=seat0.ACTIVE_SESSIONS=c2.ONLINE_SESSIONS=c2.ACTIVE_SEATS=seat0.ONLINE_SEATS=seat0.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):238
                                                                  Entropy (8bit):5.130502359893152
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyL3BVgdL87iesnAiyaSfgDpGrKjN2thQc2pb02nmD2p9rwC:qgFq30dAL/ixegDp7wthQHtPnmDq9x
                                                                  MD5:9C1140B61299BF90E32AEDD18553D6C3
                                                                  SHA1:02F420613A8226488259A44B4F84ADD3FEA1205A
                                                                  SHA-256:B3EE39AAAEBC58D67DC7730809A96866313565F957C57F144B88B81C25C43D2F
                                                                  SHA-512:29770E13574537B1DA8CF7A5221591353FB7F17D4A17C466DE71ADA50BD18948BEEED7E0E93A2048F3FDF411FE7E9C498B2FF5860EBACEF46E3A13088BE9606C
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=no.RUNTIME=/run/user/127.DISPLAY=c1.REALTIME=1736206100661902.MONOTONIC=131829125.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=.ACTIVE_SEATS=.ONLINE_SEATS=.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):299
                                                                  Entropy (8bit):5.295935015619533
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0Ixffyhs2jSfgDpGrKjN2thQc2x9sS02/g2owB:qgFq30VuR8L/ibBKzegDp7wthQHxbPYA
                                                                  MD5:839D80F04DF4F96544CE0A26C87D1336
                                                                  SHA1:473878F75CA60F40C43168BA351A246F7CCE1885
                                                                  SHA-256:F4D35810BC9C08FFE8BE504428AB15AA0F7D2B3127147A3FC7C0E636466D39D3
                                                                  SHA-512:6DE62142DC73F18A023664289F3F8D1D984B843DA03B16433A4CA262FF418592F882BBCF647169A9F5E987240BE01FB355F31573CA9B9B29C0D56B2AE57C1BCE
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/8195.DISPLAY=c1.REALTIME=1736206100661902.MONOTONIC=131829125.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=c1.ONLINE_SESSIONS=c1.ACTIVE_SEATS=seat0.ONLINE_SEATS=seat0.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):251
                                                                  Entropy (8bit):5.1361933601429515
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyL3BVgL4q1c7iesnAiyaSfgDpGrKjN2thQc2x9sS02/g2owB:qgFq30z1cL/ixegDp7wthQHxbPYA
                                                                  MD5:67EFD521A62E35867D6C00E6C397DC29
                                                                  SHA1:42810DA9E0CA255B14EC9D86A764B8488271109D
                                                                  SHA-256:9E786FEC66A91454C8A0C06E5454C95355F7E69D3BC3AA32D4C324C6A106E8F1
                                                                  SHA-512:D54FC868A7609A4F89DA88BA3373FC03FD167D137C08413E9145142472E31ACC787ED81D11F856AA570E2DF8649375E566B663CDAA66B456E708ADE0BDC4455E
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..NAME=gdm.STATE=online.STOPPING=no.RUNTIME=/run/user/127.DISPLAY=c1.REALTIME=1736206100661902.MONOTONIC=131829125.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=c1.ONLINE_SESSIONS=c1.ACTIVE_SEATS=seat0.ONLINE_SEATS=seat0.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):251
                                                                  Entropy (8bit):5.126163793657145
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyL3BVgNz7iesnAiyaSaTgDpGrKjN2z5c2zw02zb2owB:qgFq30NzL/ixxTgDp7wz5HzwPzbA
                                                                  MD5:48516048BFAF7129C0EC2283A68C0399
                                                                  SHA1:A28722F2743D64B5A9EE801123DBC5ED268DBF6E
                                                                  SHA-256:252C39ACAAE75B6B2316F7ACEE4AF603FD91A38EF259858A9EC9852668B7A1D5
                                                                  SHA-512:FAE29E94345D0F995C899DB3790BEEBE5FD516829B710C07AC57B523F3D5930A870DC6BADC0C8A164D8C7877CB841154BEA7C54764E6E99325CF9894A542E698
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..NAME=gdm.STATE=active.STOPPING=no.RUNTIME=/run/user/127.DISPLAY=c2.REALTIME=1736206100661902.MONOTONIC=131829125.SESSIONS=c2.SEATS=seat0.ACTIVE_SESSIONS=c2.ONLINE_SESSIONS=c2.ACTIVE_SEATS=seat0.ONLINE_SEATS=seat0.
                                                                  Process:/lib/systemd/systemd-logind
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):245
                                                                  Entropy (8bit):5.140705718981426
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbFuFyL3BVgdL87iesnAiyaSfgDpGrKjN2thQc2x9sS02nmD2owC:qgFq30dAL/ixegDp7wthQHxbPnmDd
                                                                  MD5:6A255DA2C95C5A598BC727C6F05CD2CA
                                                                  SHA1:E078FC5FDAD70A5634A5391F65B58E0DC90ACC1C
                                                                  SHA-256:3B95E9ACEE546D8F24E03904BDEB6C58842B49D6C52AC3246F55861E187822A2
                                                                  SHA-512:B60FC6C6D343C159596227155ACF7F775DCCE54C41E80BC21325867547BE1149DAAB6E43F083DBC06FB94E1B9E336AAFD13C9C0AE619773E3FF7FDC697880212
                                                                  Malicious:false
                                                                  Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=no.RUNTIME=/run/user/127.DISPLAY=c1.REALTIME=1736206100661902.MONOTONIC=131829125.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=c1.ONLINE_SESSIONS=.ACTIVE_SEATS=seat0.ONLINE_SEATS=.
                                                                  Process:/usr/bin/pulseaudio
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):5
                                                                  Entropy (8bit):1.9219280948873623
                                                                  Encrypted:false
                                                                  SSDEEP:3:Qv:Qv
                                                                  MD5:BF7B7356D755DA622F5BCEA001609E65
                                                                  SHA1:060375A67AE9CD3562EA6CA3BE5335458BAFF116
                                                                  SHA-256:806DE16BE2AFA49B3EC537D7F5E718B71BFC6294474D40F0BA1C2BDAE4E8055D
                                                                  SHA-512:4CD72390455CC898D57D86F6A5A2615DBFBAD6E3E97D80B4F05DB14E403E0E07E3F85B6BFE4139E21C5010C04B4391D71892F592385CDD3D6FAAC525929FFC20
                                                                  Malicious:false
                                                                  Preview:6658.
                                                                  Process:/usr/libexec/gnome-session-binary
                                                                  File Type:TTComp archive data, binary, 1K dictionary
                                                                  Category:dropped
                                                                  Size (bytes):1304
                                                                  Entropy (8bit):6.008832251430025
                                                                  Encrypted:false
                                                                  SSDEEP:12:OxP0xhq2x90veY+00LxP60veY+6dSmpMxPDQXwveY+D44xPUBKiveY+U3BQZ0vej:ZVx9xzp7XIr86BPav1k+17pP
                                                                  MD5:F72D9E5D2D41E1B8F240AE40BFFE7A86
                                                                  SHA1:D673AEB637CE8932A8C4409652352E931077A1AC
                                                                  SHA-256:DC9307BA29D9773A2A0EB3BFFBA1A42CC1456C119A584A5A71659B6C8D22A471
                                                                  SHA-512:460385BB6B5717D88EA7FA01C0D907E745E72853C1758196A07A0BD4D09BA5E92ADB51071929908F17A50EB5AD25FD474A11590C1100ADBE23D3CC0BBD85F163
                                                                  Malicious:false
                                                                  Preview:..XSMP...!unix/galassia:/tmp/.ICE-unix/5850..MIT-MAGIC-COOKIE-1...d..t.yIMw5%.[.j..XSMP...#local/galassia:@/tmp/.ICE-unix/5850..MIT-MAGIC-COOKIE-1.....n....V.}...)...ICE...!unix/galassia:/tmp/.ICE-unix/5799..MIT-MAGIC-COOKIE-1..n4...k2....m..p;..ICE...#local/galassia:@/tmp/.ICE-unix/5799..MIT-MAGIC-COOKIE-1..T.fa.s_.+..%W..XSMP...!unix/galassia:/tmp/.ICE-unix/1383..MIT-MAGIC-COOKIE-1.....w.0......F!W...XSMP...#local/galassia:@/tmp/.ICE-unix/1383..MIT-MAGIC-COOKIE-1......,mN..b7.....ICE...!unix/galassia:/tmp/.ICE-unix/1313..MIT-MAGIC-COOKIE-1.....]v1..".?.}.....ICE...#local/galassia:@/tmp/.ICE-unix/1313..MIT-MAGIC-COOKIE-1...o4...6]..c..f....XSMP...#local/galassia:@/tmp/.ICE-unix/1313..MIT-MAGIC-COOKIE-1..N.#r......S.....XSMP...!unix/galassia:/tmp/.ICE-unix/1313..MIT-MAGIC-COOKIE-1.....q.p.."LS.DM(..ICE...#local/galassia:@/tmp/.ICE-unix/1383..MIT-MAGIC-COOKIE-1...]...,0..2...`..ICE...!unix/galassia:/tmp/.ICE-unix/1383..MIT-MAGIC-COOKIE-1...y.&.O...j../I....XSMP...#local/galass
                                                                  Process:/usr/libexec/gsd-power
                                                                  File Type:very short file (no magic)
                                                                  Category:dropped
                                                                  Size (bytes):1
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3::
                                                                  MD5:93B885ADFE0DA089CDF634904FD59F71
                                                                  SHA1:5BA93C9DB0CFF93F52B521D7420E43F6EDA2784F
                                                                  SHA-256:6E340B9CFFB37A989CA544E6BB780A2C78901D3FB33738768511A30617AFA01D
                                                                  SHA-512:B8244D028981D693AF7B456AF8EFA4CAD63D282E19FF14942C246E50D9351D22704A802A71C3580B6370DE4CEB293C324A8423342557D4E5C38438F0E36910EE
                                                                  Malicious:false
                                                                  Preview:.
                                                                  Process:/usr/lib/gdm3/gdm-x-session
                                                                  File Type:X11 Xauthority data
                                                                  Category:dropped
                                                                  Size (bytes):104
                                                                  Entropy (8bit):4.944833248737333
                                                                  Encrypted:false
                                                                  SSDEEP:3:rg/WFllasO93/I9t3gwENWFllasO93/I9t3e:rg/WFl2w9FENWFl2w98
                                                                  MD5:4FA8F64145267E855190BA92A1377348
                                                                  SHA1:04C2A1A19604F64FCE15D9E57A95E811A8812679
                                                                  SHA-256:2316C519F9FBE00C890389ACCDE30FD5E86F7F403E4F66CDEA98745A63B85831
                                                                  SHA-512:96AAE0F04C031EFEE5418F20AC1442FA74D8E2A35216666DEC1D772391DE05B9A195CC76B34F83D72593D862CCDCBDDEA812C5B513A51F90C8E843E9603C2713
                                                                  Malicious:false
                                                                  Preview:....galassia....MIT-MAGIC-COOKIE-1...}.@f.,V...5.......galassia....MIT-MAGIC-COOKIE-1...}.@f.,V...5...
                                                                  Process:/usr/bin/pulseaudio
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):5
                                                                  Entropy (8bit):1.9219280948873623
                                                                  Encrypted:false
                                                                  SSDEEP:3:5Fn:bn
                                                                  MD5:B6E5382BEE23CE918D577AD435A127AA
                                                                  SHA1:5C5A232BE57EADA28868EF6EECA2144C3E6D4CFA
                                                                  SHA-256:F0A95CBC241B26D75AD33B8009BA63E55AFF7696C213E6835CF5272BDDB6436A
                                                                  SHA-512:3D6FF23E36FCAD1A6B8DE5194C3FC760EC82006E0E8B71AF990053731F74478FE87CA481168C4FA159A1AF5688746FE178E043CF222A60DBC855E82410034906
                                                                  Malicious:false
                                                                  Preview:6110.
                                                                  Process:/sbin/agetty
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):384
                                                                  Entropy (8bit):0.6722951801018082
                                                                  Encrypted:false
                                                                  SSDEEP:3:RlSsXlXEWtl/yC6ltl:Rlv+yl56X
                                                                  MD5:52E9EDB61168FFE478F1EA59C14A380A
                                                                  SHA1:2A1C11BC158084B68A924F01AE51536EBC4616D3
                                                                  SHA-256:FD67DFCCB0BA03E3515A433B28F0EE833ABF51B4609464C8ADD6E0A82AE68754
                                                                  SHA-512:45E9FBF89AB889F25BD58551A40B0C3573573598F88804E2C15186E1DFA7B63D55AD244965AFD07DC0588D567D81B345AAEF60BA8DE0A8429862F69FB9B5C563
                                                                  Malicious:false
                                                                  Preview:........tty2.tty2.......................tty2LOGIN....................................................................................................................................................................................................................................................................................................g|g........................................
                                                                  Process:/usr/bin/xkbcomp
                                                                  File Type:Compiled XKB Keymap: lsb, version 15
                                                                  Category:dropped
                                                                  Size (bytes):12060
                                                                  Entropy (8bit):4.8492493153178975
                                                                  Encrypted:false
                                                                  SSDEEP:192:tDyb2zOmnECQmwTVFfLaSLus4UVcqLkjoqdD//HJeCQ1+JdDx0s2T:tDyAxvYhFf+S6tUzmp7/1MJ
                                                                  MD5:B4E3EB0B8B6B0FC1F46740C573E18D86
                                                                  SHA1:7D35426357695EBA77850757E8939A62DCEFF2D1
                                                                  SHA-256:7951135CC89A6E89493E3A9997C3D9054439459F8BFCE3DDEC76B943DA79FA91
                                                                  SHA-512:8196A23E2B5E525A5581562A2D7F2EE4FF5B694FEF3E218206D52EA9BFE80600BB0C6AA8968CA58E93E1AAD478FA05E157D08DB6D4D1224DDEA6754E377BE001
                                                                  Malicious:false
                                                                  Preview:.mkx..............D.......................h.......<.....P.@%.......&......D.......NumLock.....Alt.....LevelThree..LAlt....RAlt....RControl....LControl....ScrollLock..LevelFive...AltGr...Meta....Super...Hyper...........evdev+aliases(qwerty)...!.....ESC.AE01AE02AE03AE04AE05AE06AE07AE08AE09AE10AE11AE12BKSPTAB.AD01AD02AD03AD04AD05AD06AD07AD08AD09AD10AD11AD12RTRNLCTLAC01AC02AC03AC04AC05AC06AC07AC08AC09AC10AC11TLDELFSHBKSLAB01AB02AB03AB04AB05AB06AB07AB08AB09AB10RTSHKPMULALTSPCECAPSFK01FK02FK03FK04FK05FK06FK07FK08FK09FK10NMLKSCLKKP7.KP8.KP9.KPSUKP4.KP5.KP6.KPADKP1.KP2.KP3.KP0.KPDLLVL3....LSGTFK11FK12AB11KATAHIRAHENKHKTGMUHEJPCMKPENRCTLKPDVPRSCRALTLNFDHOMEUP..PGUPLEFTRGHTEND.DOWNPGDNINS.DELEI120MUTEVOL-VOL+POWRKPEQI126PAUSI128I129HNGLHJCVAE13LWINRWINCOMPSTOPAGAIPROPUNDOFRNTCOPYOPENPASTFINDCUT.HELPI147I148I149I150I151I152I153I154I155I156I157I158I159I160I161I162I163I164I165I166I167I168I169I170I171I172I173I174I175I176I177I178I179I180I181I182I183I184I185I186I187I188I189I190FK13FK14FK15FK16FK17FK18
                                                                  Process:/usr/lib/accountsservice/accounts-daemon
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):61
                                                                  Entropy (8bit):4.66214589518167
                                                                  Encrypted:false
                                                                  SSDEEP:3:urzMQvNT+PzKLrAan4R8AKn:gzMQIzKLrAa4M
                                                                  MD5:542BA3FB41206AE43928AF1C5E61FEBC
                                                                  SHA1:F56F574DAF50D609526B36B5B54FDD59EA4D6A26
                                                                  SHA-256:730D9509D4EAA7266829A8F5A8CFEBA6BBDDD5873FC2BD580AD464F4A237E11A
                                                                  SHA-512:D774B8F191A5C65228D1B3CA1181701CFCD07A3D91C5571B0DDF32AD3E241C2D7BDFC0697AB97DC10441EF9CDC8AEE5B19BC34E13E5C8B0B91AD06EEF42F5AEA
                                                                  Malicious:false
                                                                  Preview:[User].XSession=.Icon=/var/lib/gdm3/.face.SystemAccount=true.
                                                                  Process:/usr/lib/accountsservice/accounts-daemon
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):61
                                                                  Entropy (8bit):4.66214589518167
                                                                  Encrypted:false
                                                                  SSDEEP:3:urzMQvNT+PzKLrAan4R8AKn:gzMQIzKLrAa4M
                                                                  MD5:542BA3FB41206AE43928AF1C5E61FEBC
                                                                  SHA1:F56F574DAF50D609526B36B5B54FDD59EA4D6A26
                                                                  SHA-256:730D9509D4EAA7266829A8F5A8CFEBA6BBDDD5873FC2BD580AD464F4A237E11A
                                                                  SHA-512:D774B8F191A5C65228D1B3CA1181701CFCD07A3D91C5571B0DDF32AD3E241C2D7BDFC0697AB97DC10441EF9CDC8AEE5B19BC34E13E5C8B0B91AD06EEF42F5AEA
                                                                  Malicious:false
                                                                  Preview:[User].XSession=.Icon=/var/lib/gdm3/.face.SystemAccount=true.
                                                                  Process:/usr/bin/ibus-daemon
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):381
                                                                  Entropy (8bit):5.113833369297957
                                                                  Encrypted:false
                                                                  SSDEEP:6:SbF4b2sONeZVkSoQ65EfqFFAU+qmnQT23msRvkTFacecf8h/zKLGWW4y62R1Du+i:q5sU3LWfLUDmQymqSFbfomSqyJjDu+fK
                                                                  MD5:4A9B6497E95B2142E806DEA1AB1AB4A4
                                                                  SHA1:9913E6FDE67F242F1CDFCB58CD8F58F45FB91A27
                                                                  SHA-256:AB31B0193A9F45556D288BBDE87F932A7B0C2B2642B9E985242DB636CEE4EFCB
                                                                  SHA-512:2C620869C4C69818202E7F4C94C6BA1C6B9632313E3F1C266F2D4594D16DE085A8E3C1AFA2912B976F6D586B4F25428DF4DF0F43269B4C5BC453E6C249F7E118
                                                                  Malicious:false
                                                                  Preview:# This file is created by ibus-daemon, please do not modify it..# This file allows processes on the machine to find the.# ibus session bus with the below address..# If the IBUS_ADDRESS environment variable is set, it will.# be used rather than this file..IBUS_ADDRESS=unix:abstract=/var/lib/gdm3/.cache/ibus/dbus-yluBeWns,guid=a3c48380d468d1a82be6de53677c6732.IBUS_DAEMON_PID=6001.
                                                                  Process:/usr/bin/pulseaudio
                                                                  File Type:very short file (no magic)
                                                                  Category:dropped
                                                                  Size (bytes):1
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3:v:v
                                                                  MD5:68B329DA9893E34099C7D8AD5CB9C940
                                                                  SHA1:ADC83B19E793491B1C6EA0FD8B46CD9F32E592FC
                                                                  SHA-256:01BA4719C80B6FE911B091A7C05124B64EEECE964E09C058EF8F9805DACA546B
                                                                  SHA-512:BE688838CA8686E5C90689BF2AB585CEF1137C999B48C70B92F67A5C34DC15697B5D11C982ED6D71BE1E1E7F7B4E0733884AA97C3F7A339A8ED03577CF74BE09
                                                                  Malicious:false
                                                                  Preview:.
                                                                  Process:/usr/bin/pulseaudio
                                                                  File Type:very short file (no magic)
                                                                  Category:dropped
                                                                  Size (bytes):1
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3:v:v
                                                                  MD5:68B329DA9893E34099C7D8AD5CB9C940
                                                                  SHA1:ADC83B19E793491B1C6EA0FD8B46CD9F32E592FC
                                                                  SHA-256:01BA4719C80B6FE911B091A7C05124B64EEECE964E09C058EF8F9805DACA546B
                                                                  SHA-512:BE688838CA8686E5C90689BF2AB585CEF1137C999B48C70B92F67A5C34DC15697B5D11C982ED6D71BE1E1E7F7B4E0733884AA97C3F7A339A8ED03577CF74BE09
                                                                  Malicious:false
                                                                  Preview:.
                                                                  Process:/usr/lib/xorg/Xorg
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):41347
                                                                  Entropy (8bit):5.282944591371693
                                                                  Encrypted:false
                                                                  SSDEEP:384:SlwgqObQv3Mmd3dFdWdIdNdIdHdhdwd5dsdmd3dddAdNd4dEdKdFdZEdTHdUcdea:cwgqOEkwbXxk0p8Yo5PN
                                                                  MD5:02F21210D94CF9B4C78216B60E474B66
                                                                  SHA1:91638DE21FD8109463DD457310422E75DDC0DBE7
                                                                  SHA-256:5A0DD2714ACEB9A59B236B2C48DD118653E0F6AE4C7AC142936015E509074C50
                                                                  SHA-512:2F7AF99E2981EE9197AA5BF19D671F4B0C97960D61E818E86C51556BF2A3ED91052F2F13612ABE9DA6E0E0EBBF95D061626FF43B591F824BDEA6E1DF162F8DA5
                                                                  Malicious:false
                                                                  Preview:[ 138.894] (--) Log file renamed from "/var/log/Xorg.pid-5834.log" to "/var/log/Xorg.0.log".[ 138.918] .X.Org X Server 1.20.11.X Protocol Version 11, Revision 0.[ 138.930] Build Operating System: linux Ubuntu.[ 138.938] Current Operating System: Linux galassia 5.4.0-72-generic #80-Ubuntu SMP Mon Apr 12 17:35:00 UTC 2021 x86_64.[ 138.954] Kernel command line: Patched by Joe: BOOT_IMAGE=/vmlinuz-5.4.0-72-generic root=/dev/mapper/ubuntu--vg-ubuntu--lv ro maybe-ubiquity.[ 138.973] Build Date: 06 July 2021 10:17:51AM.[ 138.979] xorg-server 2:1.20.11-1ubuntu1~20.04.2 (For technical support please see http://www.ubuntu.com/support) .[ 138.986] Current version of pixman: 0.38.4.[ 138.992] .Before reporting problems, check http://wiki.x.org..to make sure that you have the latest version..[ 139.000] Markers: (--) probed, (**) from config file, (==) default setting,..(++) from command line, (!!) notice, (II) informational,..(WW) warning, (EE) error, (NI) not implemented, (??)
                                                                  Process:/usr/sbin/rsyslogd
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):2210
                                                                  Entropy (8bit):4.974659215745646
                                                                  Encrypted:false
                                                                  SSDEEP:48:6VLVOVIAVImVIpVwVLvmVLfVAV20ChkQ5TFTqEMzErboLrCjrCn:+h617YgLviLfW+MV
                                                                  MD5:FA2A00D2A5562C5650CADB992F862438
                                                                  SHA1:3DEEFD0649C75C596DF397E78B8C3D268CB4B940
                                                                  SHA-256:E08C9CEB86FA2A71C42441E730D299847DF74DB8199E32A3DA7CA3EF20DFD301
                                                                  SHA-512:4E3D0D5DBF064E8A047020353956260E03FF9FA69E9ABCDA981BCFC0F5CEE6E6B1DA9BFBF8AF142F49380B2C12349B2FC14E6A3EB3721BFA063D70F32CFB67D6
                                                                  Malicious:false
                                                                  Preview:Jan 6 17:28:08 galassia systemd-logind[5700]: Failed to add user by file name 127, ignoring: Invalid argument.Jan 6 17:28:08 galassia systemd-logind[5700]: Failed to add user by file name 1000, ignoring: Invalid argument.Jan 6 17:28:08 galassia systemd-logind[5700]: User enumeration failed: Invalid argument.Jan 6 17:28:08 galassia systemd-logind[5700]: User of session c2 not known..Jan 6 17:28:08 galassia systemd-logind[5700]: User of session 2 not known..Jan 6 17:28:08 galassia systemd-logind[5700]: Session enumeration failed: No such file or directory.Jan 6 17:28:08 galassia systemd-logind[5700]: Watching system buttons on /dev/input/event0 (Power Button).Jan 6 17:28:08 galassia systemd-logind[5700]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard).Jan 6 17:28:08 galassia systemd-logind[5700]: New seat seat0..Jan 6 17:28:20 galassia gdm-launch-environment]: pam_unix(gdm-launch-environment:session): session opened for user gdm by (uid=0).Jan 6 17:
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):240
                                                                  Entropy (8bit):1.4480473215248109
                                                                  Encrypted:false
                                                                  SSDEEP:3:F31HlMchepX0cheZ:F38cheOche
                                                                  MD5:E007E0A08ACB2B6ED9034810CD251DFD
                                                                  SHA1:D6BC2DDAB6E44D01D9601954F73EA85B562AB8A7
                                                                  SHA-256:D6E4E830F3C8A15181A25B28FA8F27181FD1F5C1B465B985F9B67653E9A70530
                                                                  SHA-512:9E79165A5AD3FC65C83BB39879503EC88C295F79F89B769BC9DBC3F29A17B2A4414F9F4E5ABA160A8C478675C71C625A08F4728E41F6A99E13B2EE8C30BC37CA
                                                                  Malicious:false
                                                                  Preview:LPKSHHRH................}$..{.Ie.fA...X.................................}$..{.Ie.fA...X.........................................................................................................................................................
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):240
                                                                  Entropy (8bit):1.4595260194504922
                                                                  Encrypted:false
                                                                  SSDEEP:3:F31HltY/l1olX:F3q/
                                                                  MD5:405E486F2FB9C702178C039126DC54FD
                                                                  SHA1:F12F6EAFE04E18A8434ED0015F4BB6C1FB7BBDDE
                                                                  SHA-256:CC47C82C0C79555C09A8EF209DC5A3BE8D86BFBE5B666F066927700A617EB928
                                                                  SHA-512:D99AF3006DCF951A914A42BECA80B49FBE7181BCEBF3615FFBE7AC0119422208B857AF762FCBFC73B2592F186CAD21390B0214FCD2A0E595A39DCDDCF8CA5797
                                                                  Malicious:false
                                                                  Preview:LPKSHHRH....................5.OM......h.....................................5.OM......h.........................................................................................................................................................
                                                                  Process:/usr/sbin/rsyslogd
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):40719
                                                                  Entropy (8bit):4.704149725419468
                                                                  Encrypted:false
                                                                  SSDEEP:384:7fgStRJ38qtRNG0XPJTsHN+HUxV76uX6ORkfVwagV0ZtoIIHV:7fgStRJ38qtljwJvIS
                                                                  MD5:A63F81EDA870B10936E9717BD44AA072
                                                                  SHA1:3561E2492C1B2A98BF2B2C3E06BAE481812F0332
                                                                  SHA-256:26C4477A6AE036BCFC436DF84CA6298DDFAD723551CAE1C85BCCF518174A7D09
                                                                  SHA-512:94BFA03F178A1D6D9950D5B2A2A26D3F95C35E0F66ABB1B2D41C1F849E53E9597F394794FF3892F47F6BBC9257A11DA65C79B3879AA0B60A6223650CF1FE44FE
                                                                  Malicious:false
                                                                  Preview:Jan 6 17:28:05 galassia kernel: [ 115.561695] blocking signal 19: 5510 -> 3157.Jan 6 17:28:05 galassia kernel: [ 115.735783] blocking signal 9: 5510 -> 661.Jan 6 17:28:05 galassia kernel: [ 115.746841] blocking signal 9: 5510 -> 725.Jan 6 17:28:05 galassia kernel: [ 115.757718] blocking signal 9: 5510 -> 767.Jan 6 17:28:05 galassia kernel: [ 115.767944] blocking signal 9: 5510 -> 769.Jan 6 17:28:05 galassia kernel: [ 115.778689] blocking signal 9: 5510 -> 780.Jan 6 17:28:05 galassia kernel: [ 115.790748] blocking signal 9: 5510 -> 940.Jan 6 17:28:05 galassia kernel: [ 115.802635] blocking signal 9: 5510 -> 1299.Jan 6 17:28:05 galassia kernel: [ 115.814129] blocking signal 9: 5510 -> 1300.Jan 6 17:28:05 galassia kernel: [ 115.827900] blocking signal 9: 5510 -> 1589.Jan 6 17:28:05 galassia kernel: [ 115.839646] blocking signal 9: 5510 -> 2955.Jan 6 17:28:05 galassia kernel: [ 115.851706] blocking signal 9: 5510 -> 2956.Jan 6 17:28:05 galassia kernel: [ 115.86372
                                                                  Process:/usr/sbin/rsyslogd
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):157133
                                                                  Entropy (8bit):5.205481765927778
                                                                  Encrypted:false
                                                                  SSDEEP:1536:CYfVntRVJn38VqJ8tBfZ76F3BkccGdvUQw7/be1O2QAk6G:EfZ29m
                                                                  MD5:CB3F14C8A0F19FD5E30593C746F5C4CC
                                                                  SHA1:7F2F351D9CB7C033A1B2648865A8C1D790E6F3DE
                                                                  SHA-256:86D4BA7F7124CCE6F1A2FF39913AD5AD041163596B369928138A9C3FB7C86BB6
                                                                  SHA-512:B161D423AC2055AE310C8218FF678B9CF93221AD8CBB7369F109DC7E1B6DD0FA4600442C16DBF290AFA033730D7D3C337E32CB21361252911F6822EE702B33D1
                                                                  Malicious:false
                                                                  Preview:Jan 6 17:28:05 galassia kernel: [ 115.561695] blocking signal 19: 5510 -> 3157.Jan 6 17:28:05 galassia kernel: [ 115.725114] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1..Jan 6 17:28:05 galassia kernel: [ 115.725462] systemd[1]: Stopping Flush Journal to Persistent Storage....Jan 6 17:28:05 galassia kernel: [ 115.735783] blocking signal 9: 5510 -> 661.Jan 6 17:28:05 galassia kernel: [ 115.746841] blocking signal 9: 5510 -> 725.Jan 6 17:28:05 galassia kernel: [ 115.757718] blocking signal 9: 5510 -> 767.Jan 6 17:28:05 galassia kernel: [ 115.767944] blocking signal 9: 5510 -> 769.Jan 6 17:28:05 galassia kernel: [ 115.778689] blocking signal 9: 5510 -> 780.Jan 6 17:28:05 galassia kernel: [ 115.790748] blocking signal 9: 5510 -> 940.Jan 6 17:28:05 galassia kernel: [ 115.802635] blocking signal 9: 5510 -> 1299.Jan 6 17:28:05 galassia kernel: [ 115.814129] blocking signal 9: 5510 -> 1300.Jan 6 17:28:05 galassia kernel: [ 115.827
                                                                  Process:/sbin/agetty
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):384
                                                                  Entropy (8bit):0.6722951801018082
                                                                  Encrypted:false
                                                                  SSDEEP:3:RlSsXlXEWtl/yC6ltl:Rlv+yl56X
                                                                  MD5:52E9EDB61168FFE478F1EA59C14A380A
                                                                  SHA1:2A1C11BC158084B68A924F01AE51536EBC4616D3
                                                                  SHA-256:FD67DFCCB0BA03E3515A433B28F0EE833ABF51B4609464C8ADD6E0A82AE68754
                                                                  SHA-512:45E9FBF89AB889F25BD58551A40B0C3573573598F88804E2C15186E1DFA7B63D55AD244965AFD07DC0588D567D81B345AAEF60BA8DE0A8429862F69FB9B5C563
                                                                  Malicious:true
                                                                  Preview:........tty2.tty2.......................tty2LOGIN....................................................................................................................................................................................................................................................................................................g|g........................................
                                                                  File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
                                                                  Entropy (8bit):5.792347747098202
                                                                  TrID:
                                                                  • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                                  • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                                  File name:wev86.elf
                                                                  File size:98'444 bytes
                                                                  MD5:1a3f54c2e7eed74ef02e2c02fa4beb74
                                                                  SHA1:577b929b3f1e2ab3fb686c6efd3e105df8a0d5e1
                                                                  SHA256:eb00898107efe0003d3d4dc8da1afba64dbdae6d2d3d263c2e7bcad4822e8781
                                                                  SHA512:3be3ce9faddd81224eba961540cbcdf1a634a818aad9435b25190a9903925ef0282536bee091b6945c1dc4dbae4e80b2f86d75c2fe558cb270e5fff6b81c132c
                                                                  SSDEEP:1536:aRCj3UJRYvg070QbnSbXayZErG9Ft3m/49b6EDSpgbMhXgw:OCj3U8bsbqCr9b3o4pOTj
                                                                  TLSH:63A36CC0FB83D0F5E86705711137EB334B37E439502AEA86D769A936ECA2501DA1B36C
                                                                  File Content Preview:.ELF....................d...4....~......4. ...(.....................S7..S7..............X7..X...X...dG..4...........Q.td............................U..S........F...h........[]...$.............U......=.....t..5...................u........t....hT...........

                                                                  ELF header

                                                                  Class:ELF32
                                                                  Data:2's complement, little endian
                                                                  Version:1 (current)
                                                                  Machine:Intel 80386
                                                                  Version Number:0x1
                                                                  Type:EXEC (Executable file)
                                                                  OS/ABI:UNIX - System V
                                                                  ABI Version:0
                                                                  Entry Point Address:0x8048164
                                                                  Flags:0x0
                                                                  ELF Header Size:52
                                                                  Program Header Offset:52
                                                                  Program Header Size:32
                                                                  Number of Program Headers:3
                                                                  Section Header Offset:98044
                                                                  Section Header Size:40
                                                                  Number of Section Headers:10
                                                                  Header String Table Index:9
                                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                  NULL0x00x00x00x00x0000
                                                                  .initPROGBITS0x80480940x940x1c0x00x6AX001
                                                                  .textPROGBITS0x80480b00xb00x110060x00x6AX0016
                                                                  .finiPROGBITS0x80590b60x110b60x170x00x6AX001
                                                                  .rodataPROGBITS0x80590e00x110e00x26730x00x2A0032
                                                                  .ctorsPROGBITS0x805c7580x137580xc0x00x3WA004
                                                                  .dtorsPROGBITS0x805c7640x137640x80x00x3WA004
                                                                  .dataPROGBITS0x805c7800x137800x473c0x00x3WA0032
                                                                  .bssNOBITS0x8060ec00x17ebc0x48cc0x00x3WA0032
                                                                  .shstrtabSTRTAB0x00x17ebc0x3e0x00x0001
                                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                  LOAD0x00x80480000x80480000x137530x137536.57560x5R E0x1000.init .text .fini .rodata
                                                                  LOAD0x137580x805c7580x805c7580x47640x90340.37980x6RW 0x1000.ctors .dtors .data .bss
                                                                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Jan 7, 2025 00:28:00.111118078 CET3467433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:00.115874052 CET3396634674178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:00.115936995 CET3467433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:00.115948915 CET3467433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:00.120733023 CET3396634674178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:00.120767117 CET3467433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:00.125545025 CET3396634674178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:00.422799110 CET572487733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:00.427685976 CET77335724889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:00.427738905 CET572487733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:00.428306103 CET572487733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:00.433131933 CET77335724889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:00.649437904 CET572507733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:00.654268026 CET77335725089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:00.654325962 CET572507733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:00.654962063 CET572507733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:00.659737110 CET77335725089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:00.739398956 CET3396634674178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:00.739449024 CET3467433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:00.739465952 CET3467433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:00.803898096 CET3468033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:00.808725119 CET3396634680178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:00.808772087 CET3468033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:00.808788061 CET3468033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:00.813546896 CET3396634680178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:00.813586950 CET3468033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:00.818377018 CET3396634680178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:00.896126032 CET572547733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:00.901014090 CET77335725489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:00.901088953 CET572547733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:00.901710033 CET572547733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:00.902807951 CET572567733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:00.906507969 CET77335725489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:00.907624006 CET77335725689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:00.907694101 CET572567733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:00.908205986 CET572567733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:00.911019087 CET572587733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:00.912977934 CET77335725689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:00.915766954 CET77335725889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:00.915824890 CET572587733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:00.916371107 CET572587733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:00.917531013 CET572607733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:00.921093941 CET77335725889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:00.922333956 CET77335726089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:00.922399998 CET572607733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:00.922964096 CET572607733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:00.925101042 CET572627733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:00.927808046 CET77335726089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:00.929977894 CET77335726289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:00.930042028 CET572627733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:00.930572987 CET572627733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:00.935353994 CET77335726289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:00.965940952 CET572647733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:00.970840931 CET77335726489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:00.970900059 CET572647733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.010001898 CET572647733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.014811993 CET77335726489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:01.027744055 CET572667733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.032565117 CET77335726689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:01.035142899 CET572667733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.123708010 CET572667733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.128484964 CET77335726689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:01.180129051 CET572687733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.184999943 CET77335726889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:01.185050011 CET572687733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.194437981 CET572687733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.198698997 CET572707733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.199250937 CET77335726889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:01.203526020 CET77335727089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:01.203579903 CET572707733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.204659939 CET572707733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.206934929 CET572727733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.209563971 CET77335727089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:01.212470055 CET77335727289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:01.212512970 CET572727733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.213419914 CET572727733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.217112064 CET572747733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.218235016 CET77335727289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:01.222450018 CET77335727489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:01.222505093 CET572747733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.223710060 CET572747733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.226627111 CET572767733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.228955984 CET77335727489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:01.231858969 CET77335727689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:01.231918097 CET572767733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.233242989 CET572767733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.236506939 CET572787733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.238603115 CET77335727689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:01.241529942 CET77335727889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:01.241585016 CET572787733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.242840052 CET572787733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.247754097 CET77335727889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:01.253896952 CET572827733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.259481907 CET77335728289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:01.259521008 CET572827733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.262095928 CET572827733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.266774893 CET572847733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.268279076 CET77335728289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:01.273308039 CET77335728489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:01.273376942 CET572847733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.275269032 CET572847733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.281475067 CET572867733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.281604052 CET77335728489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:01.287632942 CET77335728689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:01.287691116 CET572867733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.289524078 CET572867733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.293879986 CET572887733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.296000004 CET77335728689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:01.300442934 CET77335728889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:01.300513029 CET572887733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.302299023 CET572887733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.307338953 CET572907733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.308676958 CET77335728889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:01.313708067 CET77335729089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:01.313801050 CET572907733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.315601110 CET572907733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.321319103 CET572927733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.321959019 CET77335729089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:01.327524900 CET77335729289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:01.332724094 CET572927733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.347717047 CET572927733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:01.354091883 CET77335729289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:01.454605103 CET3396634680178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:01.454715014 CET3468033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:01.454715014 CET3468033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:01.535648108 CET3472233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:01.542124033 CET3396634722178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:01.542222977 CET3472233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:01.542222977 CET3472233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:01.548557997 CET3396634722178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:01.548599005 CET3472233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:01.555207014 CET3396634722178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:02.176439047 CET3396634722178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:02.176553011 CET3472233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:02.176553011 CET3472233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:02.255300999 CET3472433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:02.261482000 CET3396634724178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:02.261537075 CET3472433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:02.261537075 CET3472433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:02.267636061 CET3396634724178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:02.267704010 CET3472433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:02.275387049 CET3396634724178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:02.886126041 CET3396634724178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:02.886168957 CET3472433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:02.886221886 CET3472433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:02.950865984 CET3472633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:02.955713987 CET3396634726178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:02.955784082 CET3472633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:02.955784082 CET3472633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:02.960580111 CET3396634726178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:02.960623026 CET3472633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:02.965379953 CET3396634726178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:03.135797977 CET573007733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.142375946 CET77335730089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.142430067 CET573007733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.143965006 CET573007733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.150079012 CET77335730089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.169780970 CET573027733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.176193953 CET77335730289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.176230907 CET573027733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.178015947 CET573027733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.184467077 CET77335730289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.199431896 CET573047733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.205518007 CET77335730489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.205570936 CET573047733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.207990885 CET573047733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.214363098 CET77335730489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.217082024 CET573067733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.223360062 CET77335730689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.223432064 CET573067733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.225641012 CET573067733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.241807938 CET77335730689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.246773005 CET573087733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.253133059 CET77335730889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.253182888 CET573087733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.255023956 CET573087733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.261462927 CET77335730889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.272349119 CET573107733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.278695107 CET77335731089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.278762102 CET573107733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.280477047 CET573107733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.283324957 CET573127733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.286966085 CET77335731089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.289709091 CET77335731289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.289772987 CET573127733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.291824102 CET573127733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.294410944 CET573147733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.298109055 CET77335731289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.300827980 CET77335731489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.300879955 CET573147733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.302541018 CET573147733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.305721045 CET573167733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.308554888 CET77335731489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.311959982 CET77335731689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.312017918 CET573167733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.314548016 CET573167733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.318161011 CET573187733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.320816040 CET77335731689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.324681044 CET77335731889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.324727058 CET573187733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.326482058 CET573187733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.329730988 CET573207733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.332941055 CET77335731889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.335763931 CET77335732089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.335814953 CET573207733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.337549925 CET573207733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.341481924 CET573227733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.344135046 CET77335732089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.348004103 CET77335732289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.348059893 CET573227733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.349761963 CET573227733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.353281975 CET573247733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.356276035 CET77335732289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.359603882 CET77335732489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.359646082 CET573247733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.361515045 CET573247733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.365746021 CET573267733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.367904902 CET77335732489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.371829033 CET77335732689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.371916056 CET573267733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.374339104 CET573267733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.379707098 CET573287733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.380651951 CET77335732689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.386210918 CET77335732889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.386253119 CET573287733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.388310909 CET573287733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.392107964 CET573307733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.394476891 CET77335732889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.398442984 CET77335733089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.398538113 CET573307733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.400640965 CET573307733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.406016111 CET573327733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.406671047 CET77335733089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.412249088 CET77335733289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.412317038 CET573327733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.413353920 CET573327733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.416110992 CET573347733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.419411898 CET77335733289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.422204018 CET77335733489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.425163984 CET573347733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.435575962 CET573347733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.441654921 CET77335733489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.445502043 CET573367733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.451594114 CET77335733689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.451673031 CET573367733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.454163074 CET573367733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.460449934 CET77335733689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.460530996 CET573387733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.467124939 CET77335733889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.467195034 CET573387733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.469202042 CET573387733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.473543882 CET573407733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.475339890 CET77335733889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.479852915 CET77335734089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.479899883 CET573407733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.482525110 CET573407733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.488646984 CET77335734089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.489213943 CET573427733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.495346069 CET77335734289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.495404005 CET573427733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.500046968 CET573427733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.506464005 CET77335734289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.509581089 CET573447733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.515860081 CET77335734489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.515934944 CET573447733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.518606901 CET573447733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.524686098 CET77335734489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.526112080 CET573467733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.532501936 CET77335734689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.532685041 CET573467733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.535208941 CET573467733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.541444063 CET77335734689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.542862892 CET573487733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.549256086 CET77335734889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.549307108 CET573487733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.552774906 CET573487733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.559150934 CET77335734889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.560257912 CET573507733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.566360950 CET77335735089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.566401958 CET573507733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.569516897 CET573507733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.575835943 CET77335735089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.577703953 CET573527733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.584101915 CET77335735289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.584192038 CET573527733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.587933064 CET573527733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.594046116 CET77335735289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.597033024 CET573547733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.603528023 CET77335735489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.603574991 CET573547733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.604341984 CET3396634726178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:03.604408979 CET3472633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:03.604408979 CET3472633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:03.606950998 CET573547733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.613480091 CET77335735489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.616141081 CET573567733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.622392893 CET77335735689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.622431040 CET573567733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.626035929 CET573567733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.632333994 CET77335735689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.635400057 CET573587733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.641738892 CET77335735889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.641803980 CET573587733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.645544052 CET573587733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.651734114 CET77335735889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.653223991 CET573607733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.659468889 CET77335736089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.659523010 CET573607733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.662939072 CET573607733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.669395924 CET77335736089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.671370983 CET573627733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.677779913 CET77335736289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.677824974 CET573627733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.681945086 CET573627733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.682657957 CET3479233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:03.688285112 CET77335736289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.688308001 CET573667733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.688791990 CET3396634792178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:03.688865900 CET3479233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:03.688865900 CET3479233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:03.694375992 CET77335736689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.694423914 CET573667733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.694890022 CET3396634792178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:03.695003986 CET3479233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:03.697220087 CET573667733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.700997114 CET3396634792178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:03.702270985 CET573687733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.703207016 CET77335736689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.708775997 CET77335736889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.708827972 CET573687733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.712223053 CET573687733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.718709946 CET77335736889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.726811886 CET573707733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.733175993 CET77335737089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.733231068 CET573707733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.735903025 CET573707733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.742038012 CET77335737089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.752757072 CET573727733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.759186983 CET77335737289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.759305954 CET573727733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.760124922 CET573727733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.761771917 CET573747733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.766385078 CET77335737289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.768085957 CET77335737489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.768136024 CET573747733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.768881083 CET573747733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.770497084 CET573767733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.775268078 CET77335737489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.776951075 CET77335737689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.777002096 CET573767733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.779006958 CET573767733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.782650948 CET573787733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.785202980 CET77335737689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.789134026 CET77335737889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.789182901 CET573787733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.790010929 CET573787733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.791807890 CET573807733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.796345949 CET77335737889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.797991037 CET77335738089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.798083067 CET573807733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.798768997 CET573807733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.800381899 CET573827733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.805180073 CET77335738089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.806862116 CET77335738289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.806946993 CET573827733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.807624102 CET573827733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.809140921 CET573847733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.814034939 CET77335738289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.815125942 CET77335738489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.815181017 CET573847733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.815918922 CET573847733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.817337036 CET573867733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.822392941 CET77335738489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.823463917 CET77335738689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.823529005 CET573867733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.824184895 CET573867733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.825817108 CET573887733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.830729961 CET77335738689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.832300901 CET77335738889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.832385063 CET573887733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.832966089 CET573887733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.834610939 CET573907733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.839004993 CET77335738889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.840631962 CET77335739089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.840701103 CET573907733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.841442108 CET573907733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.842876911 CET573927733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.847831011 CET77335739089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.848993063 CET77335739289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.849054098 CET573927733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.849680901 CET573927733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.851070881 CET573947733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.856195927 CET77335739289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.857394934 CET77335739489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.857451916 CET573947733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.858127117 CET573947733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.859847069 CET573967733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.864515066 CET77335739489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.866101027 CET77335739689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.866163015 CET573967733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.866862059 CET573967733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.868361950 CET573987733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.873327017 CET77335739689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.874471903 CET77335739889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.874532938 CET573987733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.875356913 CET573987733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.876528025 CET574007733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.881671906 CET77335739889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.882801056 CET77335740089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.882862091 CET574007733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.883507013 CET574007733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.884967089 CET574027733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.889975071 CET77335740089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.891149998 CET77335740289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.891187906 CET574027733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.891875982 CET574027733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.893105984 CET574047733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.898307085 CET77335740289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.899353981 CET77335740489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.899403095 CET574047733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.900073051 CET574047733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.901479006 CET574067733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.906644106 CET77335740489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.907748938 CET77335740689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.907793999 CET574067733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.908438921 CET574067733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.909779072 CET574087733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.914906025 CET77335740689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.916024923 CET77335740889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.916078091 CET574087733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.916789055 CET574087733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.918210030 CET574107733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.923212051 CET77335740889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.924434900 CET77335741089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.924525976 CET574107733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.925162077 CET574107733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.926722050 CET574127733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.931585073 CET77335741089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.933238029 CET77335741289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.933300972 CET574127733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.933980942 CET574127733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.935328007 CET574147733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.940361023 CET77335741289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.941453934 CET77335741489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.941603899 CET574147733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.942296028 CET574147733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.943876028 CET574167733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.948765993 CET77335741489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.950365067 CET77335741689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.950408936 CET574167733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.951201916 CET574167733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.952771902 CET574187733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.957539082 CET77335741689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.959216118 CET77335741889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.959275007 CET574187733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.959850073 CET574187733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.960990906 CET574207733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.965872049 CET77335741889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.966985941 CET77335742089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.967045069 CET574207733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.967567921 CET574207733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.968543053 CET574227733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.973685980 CET77335742089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.975285053 CET77335742289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.975341082 CET574227733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.975825071 CET574227733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.977051973 CET574247733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.981959105 CET77335742289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.983063936 CET77335742489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.983104944 CET574247733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.983632088 CET574247733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.984735966 CET574267733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.989681959 CET77335742489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.990833044 CET77335742689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.990910053 CET574267733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.991471052 CET574267733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.992515087 CET574287733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.997469902 CET77335742689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.998605013 CET77335742889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:03.998650074 CET574287733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:03.999244928 CET574287733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:04.004267931 CET574307733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:04.005868912 CET77335742889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:04.010759115 CET77335743089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:04.010802984 CET574307733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:04.011369944 CET574307733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:04.017435074 CET77335743089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:04.021267891 CET574327733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:04.027548075 CET77335743289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:04.027597904 CET574327733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:04.028183937 CET574327733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:04.034753084 CET77335743289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:04.096118927 CET574347733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:04.102361917 CET77335743489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:04.102420092 CET574347733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:04.102927923 CET574347733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:04.109045982 CET77335743489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:04.110145092 CET574367733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:04.116251945 CET77335743689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:04.117685080 CET574367733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:04.118423939 CET574367733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:04.124504089 CET77335743689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:04.132819891 CET574387733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:04.138870955 CET77335743889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:04.138923883 CET574387733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:04.140069962 CET574387733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:04.146126986 CET77335743889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:04.316596031 CET3396634792178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:04.316673994 CET3479233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:04.316673994 CET3479233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:04.395488977 CET3486833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:04.402038097 CET3396634868178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:04.402116060 CET3486833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:04.402116060 CET3486833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:04.408658981 CET3396634868178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:04.408704042 CET3486833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:04.414788961 CET3396634868178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:05.035609961 CET3396634868178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:05.035677910 CET3486833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:05.035742044 CET3486833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:05.118926048 CET3487033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:05.125771046 CET3396634870178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:05.125848055 CET3487033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:05.125848055 CET3487033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:05.132962942 CET3396634870178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:05.133022070 CET3487033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:05.138982058 CET3396634870178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:05.560683966 CET574447733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.567926884 CET77335744489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.568022013 CET574447733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.568567991 CET574447733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.573070049 CET574467733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.575119019 CET77335744489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.579685926 CET77335744689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.579744101 CET574467733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.581027031 CET574467733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.583925009 CET574487733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.588001966 CET77335744689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.590799093 CET77335744889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.590931892 CET574487733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.592176914 CET574487733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.595024109 CET574507733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.599138021 CET77335744889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.601387978 CET77335745089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.601469994 CET574507733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.602605104 CET574507733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.605876923 CET574527733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.609611988 CET77335745089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.612164974 CET77335745289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.612206936 CET574527733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.613550901 CET574527733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.616127014 CET574547733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.620558023 CET77335745289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.622595072 CET77335745489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.622632980 CET574547733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.623965025 CET574547733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.627274036 CET574567733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.630439997 CET77335745489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.633605957 CET77335745689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.633658886 CET574567733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.635045052 CET574567733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.639342070 CET574587733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.641814947 CET77335745689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.646298885 CET77335745889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.646351099 CET574587733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.647733927 CET574587733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.650929928 CET574607733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.654515982 CET77335745889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.658003092 CET77335746089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.658085108 CET574607733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.659245014 CET574607733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.664849043 CET574627733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.666281939 CET77335746089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.671365976 CET77335746289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.671442032 CET574627733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.672869921 CET574627733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.676635981 CET574647733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.679699898 CET77335746289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.683033943 CET77335746489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.683080912 CET574647733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.684564114 CET574647733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.688059092 CET574667733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.690746069 CET77335746489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.694998980 CET77335746689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.695096016 CET574667733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.696608067 CET574667733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.700181961 CET574687733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.703367949 CET77335746689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.707391024 CET77335746889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.707428932 CET574687733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.708838940 CET574687733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.712399006 CET574707733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.716259956 CET77335746889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.719032049 CET77335747089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.719083071 CET574707733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.720496893 CET574707733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.727744102 CET77335747089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.751308918 CET574727733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.758382082 CET77335747289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.758436918 CET574727733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.759851933 CET574727733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.766647100 CET77335747289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.777465105 CET3396634870178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:05.777585983 CET3487033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:05.777585983 CET3487033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:05.783921957 CET574747733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.789988995 CET77335747489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.790244102 CET574747733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.792177916 CET574747733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.797488928 CET574767733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.798868895 CET77335747489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.804503918 CET77335747689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.804547071 CET574767733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.805907965 CET574767733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.809003115 CET574787733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.812817097 CET77335747689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.815669060 CET77335747889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.815798998 CET574787733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.817037106 CET574787733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.821813107 CET574807733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.824147940 CET77335747889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.828536034 CET77335748089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.828599930 CET574807733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.829962015 CET574807733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.837173939 CET574827733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.837239981 CET77335748089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.844130993 CET77335748289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.844186068 CET574827733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.845777988 CET574827733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.852965117 CET77335748289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.856443882 CET574847733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.863871098 CET77335748489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.863928080 CET574847733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.864245892 CET3491433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:05.866744995 CET574847733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.871001005 CET3396634914178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:05.871064901 CET3491433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:05.871083021 CET3491433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:05.874129057 CET77335748489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.877743959 CET3396634914178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:05.878084898 CET3491433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:05.885119915 CET3396634914178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:05.888305902 CET574887733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.895570993 CET77335748889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:05.896029949 CET574887733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.913064957 CET574887733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:05.920015097 CET77335748889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:06.524698973 CET3396634914178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:06.524763107 CET3491433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:06.524785995 CET3491433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:06.589481115 CET3491833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:06.594317913 CET3396634918178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:06.594381094 CET3491833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:06.594393969 CET3491833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:06.599160910 CET3396634918178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:06.599205017 CET3491833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:06.603933096 CET3396634918178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:07.217487097 CET3396634918178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:07.217550039 CET3491833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:07.217621088 CET3491833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:07.283761978 CET3492033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:07.288558960 CET3396634920178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:07.288604975 CET3492033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:07.288620949 CET3492033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:07.293373108 CET3396634920178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:07.293406963 CET3492033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:07.298165083 CET3396634920178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:07.919724941 CET3396634920178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:07.919778109 CET3492033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:07.919802904 CET3492033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:07.982688904 CET3492233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:07.987471104 CET3396634922178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:07.987526894 CET3492233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:07.987543106 CET3492233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:07.992300987 CET3396634922178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:07.992347002 CET3492233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:07.997132063 CET3396634922178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:08.611186981 CET3396634922178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:08.611251116 CET3492233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:08.611273050 CET3492233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:08.674480915 CET3492433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:08.679241896 CET3396634924178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:08.679336071 CET3492433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:08.679336071 CET3492433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:08.684142113 CET3396634924178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:08.684190989 CET3492433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:08.688960075 CET3396634924178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:09.335916996 CET3396634924178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:09.335975885 CET3492433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:09.336025000 CET3492433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:09.408893108 CET3492633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:09.415370941 CET3396634926178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:09.415519953 CET3492633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:09.415519953 CET3492633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:09.421834946 CET3396634926178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:09.421905994 CET3492633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:09.427416086 CET3396634926178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:10.147980928 CET3396634926178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:10.148281097 CET3492633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:10.148281097 CET3492633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:10.212061882 CET3492833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:10.216912031 CET3396634928178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:10.216959953 CET3492833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:10.216991901 CET3492833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:10.221792936 CET3396634928178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:10.221856117 CET3492833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:10.226690054 CET3396634928178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:10.850178957 CET3396634928178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:10.850368023 CET3492833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:10.850436926 CET3492833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:10.930136919 CET3493033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:10.937539101 CET3396634930178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:10.937592030 CET3493033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:10.937617064 CET3493033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:10.943772078 CET3396634930178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:10.943809032 CET3493033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:10.950805902 CET3396634930178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:11.015156984 CET46540443192.168.2.14185.125.190.26
                                                                  Jan 7, 2025 00:28:11.563186884 CET3396634930178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:11.563457012 CET3493033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:11.563488960 CET3493033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:11.644515991 CET3493233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:11.651489019 CET3396634932178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:11.651607037 CET3493233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:11.651607037 CET3493233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:11.658665895 CET3396634932178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:11.658735991 CET3493233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:11.666089058 CET3396634932178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:12.297751904 CET3396634932178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:12.297980070 CET3493233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:12.298008919 CET3493233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:12.380287886 CET3493433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:12.386688948 CET3396634934178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:12.386754990 CET3493433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:12.386770010 CET3493433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:12.401707888 CET3396634934178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:12.401906013 CET3493433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:12.408217907 CET3396634934178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:13.045878887 CET3396634934178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:13.046185970 CET3493433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:13.046185970 CET3493433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:13.124268055 CET3493633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:13.130651951 CET3396634936178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:13.130706072 CET3493633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:13.130721092 CET3493633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:13.136946917 CET3396634936178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:13.137006044 CET3493633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:13.143497944 CET3396634936178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:13.755841970 CET3396634936178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:13.755913019 CET3493633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:13.756064892 CET3493633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:14.025168896 CET3493833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:14.030848980 CET3396634938178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:14.030921936 CET3493833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:14.030921936 CET3493833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:14.036422968 CET3396634938178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:14.036474943 CET3493833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:14.041920900 CET3396634938178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:14.665985107 CET3396634938178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:14.666194916 CET3493833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:14.666194916 CET3493833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:14.731147051 CET3494033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:14.735930920 CET3396634940178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:14.735991001 CET3494033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:14.736007929 CET3494033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:14.740783930 CET3396634940178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:14.740824938 CET3494033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:14.745609999 CET3396634940178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:15.380995035 CET3396634940178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:15.381165028 CET3494033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:15.381165028 CET3494033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:15.444206953 CET3494233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:15.448986053 CET3396634942178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:15.449032068 CET3494233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:15.449047089 CET3494233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:15.453824043 CET3396634942178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:15.453875065 CET3494233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:15.458669901 CET3396634942178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:16.130198002 CET3396634942178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:16.130454063 CET3494233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:16.130454063 CET3494233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:16.193209887 CET3494433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:16.197985888 CET3396634944178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:16.198038101 CET3494433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:16.198050976 CET3494433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:16.202856064 CET3396634944178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:16.202893972 CET3494433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:16.207598925 CET3396634944178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:16.920870066 CET3396634944178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:16.921140909 CET3494433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:16.921140909 CET3494433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:16.984632015 CET3494633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:16.989403963 CET3396634946178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:16.989465952 CET3494633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:16.989465952 CET3494633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:16.994249105 CET3396634946178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:16.994288921 CET3494633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:16.999114990 CET3396634946178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:17.616600037 CET3396634946178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:17.616807938 CET3494633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:17.616807938 CET3494633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:17.679498911 CET3494833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:17.684288025 CET3396634948178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:17.684350967 CET3494833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:17.684350967 CET3494833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:17.689238071 CET3396634948178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:17.689285040 CET3494833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:17.694010973 CET3396634948178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:18.364923000 CET3396634948178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:18.365000010 CET3494833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:18.365078926 CET3494833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:18.435158968 CET3495033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:18.450114965 CET3396634950178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:18.450263023 CET3495033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:18.450263023 CET3495033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:18.455055952 CET3396634950178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:18.455096960 CET3495033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:18.459876060 CET3396634950178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:19.092106104 CET3396634950178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:19.092291117 CET3495033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:19.092292070 CET3495033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:19.163777113 CET3495233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:19.168565989 CET3396634952178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:19.168623924 CET3495233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:19.168647051 CET3495233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:19.173463106 CET3396634952178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:19.173507929 CET3495233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:19.178334951 CET3396634952178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:19.822015047 CET3396634952178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:19.822065115 CET3495233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:19.822092056 CET3495233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:19.885477066 CET3495433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:19.890306950 CET3396634954178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:19.890388966 CET3495433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:19.890388966 CET3495433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:19.895219088 CET3396634954178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:19.895262957 CET3495433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:19.900060892 CET3396634954178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:20.511394024 CET3396634954178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:20.511459112 CET3495433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:20.511507988 CET3495433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:20.579045057 CET3495633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:20.583812952 CET3396634956178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:20.583895922 CET3495633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:20.583895922 CET3495633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:20.588742018 CET3396634956178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:20.588781118 CET3495633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:20.593544006 CET3396634956178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:21.235765934 CET3396634956178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:21.235853910 CET3495633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:21.235853910 CET3495633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:21.299124956 CET3495833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:21.303873062 CET3396634958178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:21.303952932 CET3495833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:21.303952932 CET3495833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:21.308779001 CET3396634958178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:21.308870077 CET3495833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:21.313612938 CET3396634958178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:21.799650908 CET77335724889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:21.802690983 CET572487733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:21.938150883 CET3396634958178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:21.938221931 CET3495833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:21.938221931 CET3495833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:22.016637087 CET77335725089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:22.018690109 CET572507733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:22.020431042 CET3496033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:22.026797056 CET3396634960178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:22.026844978 CET3496033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:22.026859045 CET3496033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:22.033514023 CET3396634960178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:22.033556938 CET3496033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:22.040252924 CET3396634960178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:22.282354116 CET77335725689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:22.286689997 CET572567733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:22.317296028 CET77335726289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:22.317347050 CET77335725489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:22.318665028 CET572627733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:22.318670988 CET572547733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:22.319035053 CET77335726089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:22.322662115 CET572607733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:22.334620953 CET77335725889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:22.338668108 CET572587733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:22.380831003 CET77335726489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:22.382662058 CET572647733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:22.391438007 CET77335726689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:22.394671917 CET572667733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:22.563894987 CET77335726889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:22.563905954 CET77335727089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:22.566658020 CET572707733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:22.566658974 CET572687733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:22.567821980 CET77335727289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:22.570662022 CET572727733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:22.595469952 CET77335727889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:22.601237059 CET77335727489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:22.602662086 CET572787733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:22.602669954 CET572747733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:22.610414028 CET77335727689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:22.610691071 CET572767733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:22.645770073 CET77335728689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:22.646059036 CET77335728289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:22.646657944 CET572827733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:22.646672010 CET572867733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:22.673173904 CET77335728889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:22.674650908 CET572887733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:22.678728104 CET77335728489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:22.680143118 CET3396634960178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:22.680214882 CET3496033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:22.680246115 CET3496033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:22.682655096 CET572847733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:22.723527908 CET77335729089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:22.725361109 CET77335729289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:22.726648092 CET572907733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:22.726663113 CET572927733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:22.769692898 CET3496233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:22.776982069 CET3396634962178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:22.777041912 CET3496233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:22.777041912 CET3496233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:22.784264088 CET3396634962178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:22.784315109 CET3496233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:22.791394949 CET3396634962178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:23.419271946 CET3396634962178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:23.419348001 CET3496233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:23.419420004 CET3496233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:23.483331919 CET3496433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:23.488156080 CET3396634964178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:23.488213062 CET3496433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:23.488249063 CET3496433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:23.493076086 CET3396634964178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:23.493119001 CET3496433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:23.497862101 CET3396634964178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:24.111416101 CET3396634964178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:24.111479044 CET3496433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:24.111479044 CET3496433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:24.192663908 CET3496633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:24.199038029 CET3396634966178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:24.199110031 CET3496633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:24.199110031 CET3496633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:24.205574036 CET3396634966178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:24.205612898 CET3496633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:24.211745024 CET3396634966178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:24.520394087 CET77335730089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:24.522593021 CET573007733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:24.563541889 CET77335730289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:24.566581011 CET573027733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:24.599541903 CET77335730489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:24.602577925 CET573047733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:24.625993967 CET77335730889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:24.626585960 CET573087733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:24.626735926 CET77335730689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:24.630579948 CET573067733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:24.641647100 CET77335731089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:24.642590046 CET573107733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:24.678559065 CET77335731289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:24.682602882 CET573127733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:24.690366030 CET77335731489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:24.694575071 CET573147733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:24.704113960 CET77335731889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:24.704155922 CET77335731689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:24.705943108 CET77335732089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:24.706056118 CET77335732489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:24.706573963 CET573167733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:24.706588030 CET573207733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:24.706590891 CET573187733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:24.706608057 CET573247733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:24.721656084 CET77335732289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:24.722573996 CET573227733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:24.756592035 CET77335732689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:24.758589983 CET573267733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:24.782180071 CET77335732889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:24.782324076 CET77335733289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:24.782572031 CET573287733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:24.782583952 CET573327733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:24.782835960 CET77335733489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:24.786588907 CET573347733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:24.787781000 CET77335733089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:24.794573069 CET573307733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:24.815148115 CET77335733689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:24.818592072 CET573367733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:24.828382969 CET3396634966178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:24.828464031 CET3496633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:24.828464031 CET3496633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:24.830899000 CET77335733889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:24.834599972 CET573387733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:24.844666958 CET77335734089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:24.846586943 CET573407733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:24.860255003 CET77335734489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:24.860353947 CET77335734289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:24.862576962 CET573427733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:24.862577915 CET573447733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:24.908528090 CET3496833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:24.909121990 CET77335734889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:24.910589933 CET573487733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:24.914882898 CET3396634968178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:24.914995909 CET3496833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:24.914995909 CET3496833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:24.921237946 CET3396634968178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:24.921297073 CET3496833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:24.927527905 CET3396634968178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:24.940356016 CET77335734689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:24.942565918 CET573467733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:24.943372011 CET77335735089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:24.950606108 CET573507733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:24.959769964 CET77335735289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:24.962572098 CET573527733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:24.972800016 CET77335735489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:24.974617004 CET573547733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.005563974 CET77335735889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.005688906 CET77335735689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.010564089 CET573587733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.010564089 CET573567733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.017410994 CET77335736089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.022563934 CET573607733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.063457966 CET77335736689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.066596031 CET573667733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.082870960 CET77335736289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.086551905 CET573627733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.096476078 CET77335736889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.096719027 CET77335737089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.098562002 CET573687733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.098562002 CET573707733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.143460989 CET77335737489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.145410061 CET77335737289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.146565914 CET573747733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.146565914 CET573727733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.147193909 CET77335737689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.154578924 CET573767733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.172772884 CET77335738089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.174555063 CET573807733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.176656961 CET77335737889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.178555012 CET573787733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.189487934 CET77335738889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.190622091 CET573887733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.205065966 CET77335738489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.206557989 CET573847733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.208292007 CET77335738289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.210561991 CET573827733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.219755888 CET77335739489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.219841957 CET77335739689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.222567081 CET573947733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.222577095 CET573967733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.223557949 CET77335739089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.223623037 CET77335738689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.230554104 CET573867733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.230571032 CET573907733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.254857063 CET77335739889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.255134106 CET77335739289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.258553028 CET573927733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.258599043 CET573987733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.266699076 CET77335740689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.268419981 CET77335740089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.270555973 CET574067733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.270629883 CET574007733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.282270908 CET77335740489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.282382965 CET77335740889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.282548904 CET574087733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.282567024 CET574047733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.302829981 CET77335740289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.306549072 CET574027733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.313517094 CET77335741689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.314554930 CET574167733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.317280054 CET77335741089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.317393064 CET77335741489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.318548918 CET574107733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.318588018 CET574147733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.319165945 CET77335741289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.322551012 CET574127733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.333194971 CET77335741889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.334570885 CET574187733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.347549915 CET77335742889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.349807024 CET77335742289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.349903107 CET77335742089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.350549936 CET574287733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.350552082 CET574207733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.350552082 CET574227733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.362171888 CET77335742489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.362545967 CET574247733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.375965118 CET77335742689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.378549099 CET574267733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.391141891 CET77335743289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.391601086 CET77335743089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.394556046 CET574307733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.394556999 CET574327733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.469971895 CET77335743489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.469978094 CET77335743689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.470552921 CET574347733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.470591068 CET574367733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.536019087 CET77335743889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:25.538573980 CET574387733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:25.573049068 CET3396634968178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:25.573151112 CET3496833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:25.573151112 CET3496833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:25.637243986 CET3497033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:25.642040014 CET3396634970178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:25.643269062 CET3497033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:25.643301010 CET3497033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:25.648051977 CET3396634970178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:25.651176929 CET3497033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:25.655941963 CET3396634970178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:26.281826019 CET3396634970178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:26.281889915 CET3497033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:26.281889915 CET3497033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:26.358695984 CET3497233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:26.363713980 CET3396634972178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:26.363782883 CET3497233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:26.363796949 CET3497233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:26.369041920 CET3396634972178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:26.369074106 CET3497233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:26.374275923 CET3396634972178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:26.938505888 CET77335744489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:26.939229965 CET77335744689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:26.942491055 CET574467733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:26.942491055 CET574447733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:26.972918034 CET77335744889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:26.974494934 CET574487733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:27.004941940 CET77335745489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:27.006517887 CET574547733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:27.016807079 CET77335745089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:27.017383099 CET77335745689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:27.018323898 CET77335745889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:27.018399000 CET77335745289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:27.018488884 CET574587733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:27.018491030 CET574567733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:27.018496990 CET574507733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:27.018520117 CET574527733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:27.032265902 CET77335746289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:27.034496069 CET574627733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:27.036475897 CET77335746089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:27.038508892 CET574607733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:27.041922092 CET3396634972178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:27.041964054 CET3497233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:27.041982889 CET3497233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:27.079160929 CET77335746889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:27.080952883 CET77335746689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:27.082487106 CET574687733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:27.082518101 CET574667733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:27.089117050 CET77335746489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:27.090548038 CET574647733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:27.094779968 CET77335747089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:27.098486900 CET574707733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:27.106600046 CET3497433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:27.111411095 CET3396634974178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:27.112096071 CET3497433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:27.112112045 CET3497433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:27.116915941 CET3396634974178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:27.116961002 CET3497433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:27.121799946 CET3396634974178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:27.141803026 CET77335747489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:27.142494917 CET574747733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:27.163094044 CET77335747289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:27.166491032 CET574727733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:27.172902107 CET77335747889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:27.174478054 CET574787733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:27.176682949 CET77335747689.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:27.178482056 CET574767733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:27.204220057 CET77335748489.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:27.206175089 CET77335748089.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:27.206478119 CET574807733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:27.206525087 CET574847733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:27.223592997 CET77335748289.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:27.226473093 CET574827733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:27.447540998 CET77335748889.190.156.145192.168.2.14
                                                                  Jan 7, 2025 00:28:27.450478077 CET574887733192.168.2.1489.190.156.145
                                                                  Jan 7, 2025 00:28:27.761827946 CET3396634974178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:27.761871099 CET3497433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:27.761904001 CET3497433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:27.826204062 CET3497633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:27.831006050 CET3396634976178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:27.831105947 CET3497633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:27.831105947 CET3497633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:27.835874081 CET3396634976178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:27.835927963 CET3497633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:27.840727091 CET3396634976178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:28.454837084 CET3396634976178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:28.454921961 CET3497633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:28.454921961 CET3497633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:28.534709930 CET3497833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:28.541253090 CET3396634978178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:28.541310072 CET3497833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:28.541321039 CET3497833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:28.547873974 CET3396634978178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:28.547946930 CET3497833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:28.554579020 CET3396634978178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:29.187082052 CET3396634978178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:29.187138081 CET3497833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:29.187176943 CET3497833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:29.266508102 CET3498033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:29.272720098 CET3396634980178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:29.272793055 CET3498033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:29.272793055 CET3498033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:29.279431105 CET3396634980178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:29.279486895 CET3498033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:29.286046982 CET3396634980178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:29.917820930 CET3396634980178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:29.917879105 CET3498033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:29.917979002 CET3498033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:30.000581026 CET3498233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:30.007236958 CET3396634982178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:30.007342100 CET3498233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:30.007342100 CET3498233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:30.013824940 CET3396634982178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:30.013894081 CET3498233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:30.019947052 CET3396634982178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:30.633961916 CET3396634982178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:30.634058952 CET3498233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:30.634059906 CET3498233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:30.718296051 CET3498433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:30.725370884 CET3396634984178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:30.725462914 CET3498433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:30.725462914 CET3498433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:30.732670069 CET3396634984178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:30.732789040 CET3498433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:30.739485979 CET3396634984178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:31.393610001 CET3396634984178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:31.393802881 CET3498433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:31.393802881 CET3498433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:31.483057022 CET3498633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:31.490725040 CET3396634986178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:31.490811110 CET3498633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:31.490829945 CET3498633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:31.498538971 CET3396634986178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:31.498589039 CET3498633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:31.506233931 CET3396634986178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:32.134411097 CET3396634986178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:32.134480953 CET3498633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:32.134511948 CET3498633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:32.219546080 CET3498833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:32.226313114 CET3396634988178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:32.226383924 CET3498833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:32.226383924 CET3498833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:32.233028889 CET3396634988178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:32.233072996 CET3498833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:32.239618063 CET3396634988178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:32.879401922 CET3396634988178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:32.879549026 CET3498833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:32.879582882 CET3498833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:32.963543892 CET3499033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:32.970244884 CET3396634990178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:32.970309973 CET3499033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:32.970324039 CET3499033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:32.977458954 CET3396634990178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:32.977504969 CET3499033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:32.984606981 CET3396634990178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:33.628936052 CET3396634990178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:33.629010916 CET3499033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:33.629044056 CET3499033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:33.692312956 CET3499233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:33.697061062 CET3396634992178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:33.697112083 CET3499233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:33.697123051 CET3499233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:33.701950073 CET3396634992178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:33.702014923 CET3499233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:33.706809044 CET3396634992178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:34.339694977 CET3396634992178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:34.339756012 CET3499233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:34.339776993 CET3499233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:34.403279066 CET3499433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:34.408118010 CET3396634994178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:34.408166885 CET3499433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:34.408179045 CET3499433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:34.412987947 CET3396634994178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:34.413033962 CET3499433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:34.417758942 CET3396634994178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:35.033363104 CET3396634994178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:35.033421993 CET3499433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:35.033449888 CET3499433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:35.102716923 CET3499633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:35.107563972 CET3396634996178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:35.107625961 CET3499633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:35.107650995 CET3499633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:35.112466097 CET3396634996178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:35.112509012 CET3499633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:35.117322922 CET3396634996178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:35.731544971 CET3396634996178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:35.731600046 CET3499633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:35.731640100 CET3499633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:35.811491966 CET3499833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:35.817939997 CET3396634998178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:35.818032980 CET3499833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:35.818032980 CET3499833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:35.824594975 CET3396634998178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:35.824652910 CET3499833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:35.831250906 CET3396634998178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:36.461565018 CET3396634998178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:36.461683035 CET3499833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:36.461683035 CET3499833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:36.540461063 CET3500033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:36.546852112 CET3396635000178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:36.546900034 CET3500033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:36.546916008 CET3500033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:36.553509951 CET3396635000178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:36.553550959 CET3500033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:36.559562922 CET3396635000178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:37.252051115 CET3396635000178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:37.252135992 CET3500033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:37.252177954 CET3500033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:37.333270073 CET3500233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:37.339663982 CET3396635002178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:37.339710951 CET3500233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:37.339728117 CET3500233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:37.346313000 CET3396635002178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:37.346370935 CET3500233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:37.356240988 CET3396635002178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:37.975414038 CET3396635002178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:37.975467920 CET3500233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:37.975503922 CET3500233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:38.039514065 CET3500433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:38.044305086 CET3396635004178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:38.044379950 CET3500433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:38.044379950 CET3500433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:38.049180031 CET3396635004178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:38.049235106 CET3500433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:38.054002047 CET3396635004178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:38.696737051 CET3396635004178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:38.696856976 CET3500433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:38.696856976 CET3500433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:38.775702000 CET3500633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:38.781716108 CET3396635006178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:38.781784058 CET3500633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:38.781784058 CET3500633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:38.788429976 CET3396635006178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:38.788475037 CET3500633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:38.794490099 CET3396635006178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:39.434731007 CET3396635006178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:39.434853077 CET3500633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:39.434853077 CET3500633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:39.513093948 CET3500833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:39.519352913 CET3396635008178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:39.519416094 CET3500833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:39.519416094 CET3500833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:39.525970936 CET3396635008178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:39.526034117 CET3500833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:39.532620907 CET3396635008178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:42.757903099 CET46540443192.168.2.14185.125.190.26
                                                                  Jan 7, 2025 00:28:56.716754913 CET3396635008178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:56.716855049 CET3500833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:56.723298073 CET3396635008178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:57.786526918 CET3501033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:57.791289091 CET3396635010178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:57.791337967 CET3501033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:57.791347980 CET3501033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:57.796092987 CET3396635010178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:57.796137094 CET3501033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:57.800916910 CET3396635010178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:58.415321112 CET3396635010178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:58.415393114 CET3501033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:58.415393114 CET3501033966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:58.486598015 CET3501233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:58.493428946 CET3396635012178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:58.493520021 CET3501233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:58.493520021 CET3501233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:58.500088930 CET3396635012178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:58.500145912 CET3501233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:58.507457018 CET3396635012178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:59.118818998 CET3396635012178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:59.119421005 CET3501233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:59.119421005 CET3501233966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:59.200078011 CET3501433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:59.206828117 CET3396635014178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:59.206914902 CET3501433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:59.206914902 CET3501433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:59.212893963 CET3396635014178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:59.212924004 CET3501433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:59.219490051 CET3396635014178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:59.855988026 CET3396635014178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:59.856081009 CET3501433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:59.856081009 CET3501433966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:59.942055941 CET3501633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:59.949095964 CET3396635016178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:59.949145079 CET3501633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:59.949172974 CET3501633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:59.955352068 CET3396635016178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:28:59.955398083 CET3501633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:28:59.962177038 CET3396635016178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:29:00.582494974 CET3396635016178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:29:00.582588911 CET3501633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:29:00.582588911 CET3501633966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:29:00.668507099 CET3501833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:29:00.676776886 CET3396635018178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:29:00.676863909 CET3501833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:29:00.676865101 CET3501833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:29:00.684185982 CET3396635018178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:29:00.684242010 CET3501833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:29:00.690650940 CET3396635018178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:30:00.729131937 CET3501833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:30:00.734009981 CET3396635018178.215.238.112192.168.2.14
                                                                  Jan 7, 2025 00:30:10.738934994 CET3501833966192.168.2.14178.215.238.112
                                                                  Jan 7, 2025 00:30:10.745764017 CET3396635018178.215.238.112192.168.2.14
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Jan 7, 2025 00:28:00.069861889 CET4475353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:00.080005884 CET53447538.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:00.080113888 CET5696453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:00.086361885 CET53569648.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:00.086416006 CET3574453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:00.092365026 CET53357448.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:00.092420101 CET5483353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:00.098701954 CET53548338.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:00.098789930 CET3907253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:00.104968071 CET53390728.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:00.105029106 CET3436953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:00.111057997 CET53343698.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:00.739515066 CET5015453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:00.745887995 CET53501548.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:00.745956898 CET3919453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:00.752346039 CET53391948.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:00.752408028 CET5691853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:00.758749008 CET53569188.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:00.758816004 CET4679053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:00.765307903 CET53467908.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:00.765374899 CET5390153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:00.771717072 CET53539018.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:00.771790028 CET5321453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:00.778189898 CET53532148.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:00.778249025 CET3981753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:00.784714937 CET53398178.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:00.784775019 CET4487353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:00.791040897 CET53448738.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:00.791117907 CET4898553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:00.797398090 CET53489858.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:00.797460079 CET4673953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:00.803839922 CET53467398.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:01.454715967 CET5715753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:01.462600946 CET53571578.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:01.462747097 CET5540153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:01.470627069 CET53554018.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:01.470712900 CET4211353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:01.478849888 CET53421138.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:01.478950024 CET6042053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:01.486625910 CET53604208.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:01.486710072 CET5007253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:01.494441986 CET53500728.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:01.494529009 CET6074253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:01.502794981 CET53607428.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:01.502881050 CET4886453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:01.510721922 CET53488648.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:01.510862112 CET4502053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:01.519098997 CET53450208.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:01.519213915 CET3877353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:01.527406931 CET53387738.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:01.527494907 CET5057953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:01.535543919 CET53505798.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:02.176630020 CET5709953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:02.184245110 CET53570998.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:02.184340954 CET3406253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:02.191844940 CET53340628.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:02.191945076 CET5685053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:02.200148106 CET53568508.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:02.200246096 CET4422053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:02.208062887 CET53442208.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:02.208173990 CET3845353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:02.215939045 CET53384538.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:02.216053963 CET6088653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:02.223570108 CET53608868.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:02.223639011 CET3673553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:02.231503010 CET53367358.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:02.231554031 CET4803753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:02.239345074 CET53480378.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:02.239409924 CET4195553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:02.247234106 CET53419558.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:02.247311115 CET5270253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:02.255234957 CET53527028.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:02.886245966 CET5600953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:02.892466068 CET53560098.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:02.892534971 CET3933253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:02.899265051 CET53393328.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:02.899359941 CET3391953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:02.906075954 CET53339198.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:02.906147003 CET5788653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:02.912781000 CET53578868.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:02.912843943 CET3653653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:02.919214964 CET53365368.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:02.919331074 CET5502553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:02.925559044 CET53550258.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:02.925637007 CET5852753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:02.931955099 CET53585278.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:02.932048082 CET5417953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:02.938205957 CET53541798.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:02.938278913 CET5399753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:02.944540024 CET53539978.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:02.944597960 CET3350953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:02.950787067 CET53335098.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:03.604446888 CET4337853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:03.611973047 CET53433788.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:03.612080097 CET5962653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:03.619946003 CET53596268.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:03.620028019 CET5720553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:03.627526999 CET53572058.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:03.627605915 CET3715853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:03.635438919 CET53371588.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:03.635502100 CET5244453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:03.643167973 CET53524448.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:03.643264055 CET4270953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:03.650851965 CET53427098.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:03.650939941 CET3541753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:03.658617973 CET53354178.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:03.658691883 CET4822553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:03.666412115 CET53482258.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:03.666482925 CET5525053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:03.674427986 CET53552508.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:03.674518108 CET3646653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:03.682590961 CET53364668.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:04.316718102 CET4484453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:04.324249029 CET53448448.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:04.324325085 CET5666353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:04.332277060 CET53566638.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:04.332406044 CET3284053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:04.340418100 CET53328408.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:04.340506077 CET5054153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:04.348159075 CET53505418.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:04.348211050 CET3444053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:04.356292009 CET53344408.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:04.356365919 CET5331853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:04.364167929 CET53533188.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:04.364245892 CET5077453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:04.371699095 CET53507748.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:04.371767998 CET3661153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:04.379633904 CET53366118.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:04.379704952 CET4984553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:04.387479067 CET53498458.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:04.387545109 CET4240253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:04.395418882 CET53424028.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:05.035747051 CET5318553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:05.044158936 CET53531858.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:05.044274092 CET4993853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:05.052206039 CET53499388.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:05.052261114 CET5038853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:05.060569048 CET53503888.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:05.060669899 CET4638953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:05.068943024 CET53463898.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:05.069003105 CET4288753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:05.077405930 CET53428878.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:05.077472925 CET5381853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:05.085824013 CET53538188.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:05.085906982 CET4824253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:05.094779015 CET53482428.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:05.094866991 CET5688653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:05.103418112 CET53568868.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:05.103483915 CET5349253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:05.111181021 CET53534928.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:05.111237049 CET5649753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:05.118851900 CET53564978.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:05.777587891 CET5453353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:05.785918951 CET53545338.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:05.786019087 CET4991853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:05.794274092 CET53499188.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:05.794394970 CET5534653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:05.802836895 CET53553468.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:05.802937984 CET3992653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:05.811481953 CET53399268.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:05.811557055 CET5352253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:05.819950104 CET53535228.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:05.820030928 CET3570753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:05.828332901 CET53357078.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:05.828407049 CET6044953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:05.836915970 CET53604498.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:05.837143898 CET5252053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:05.845530033 CET53525208.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:05.845628023 CET3501153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:05.854191065 CET53350118.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:05.855834007 CET5892253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:05.864124060 CET53589228.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:06.524825096 CET3475953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:06.531277895 CET53347598.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:06.531362057 CET4645253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:06.537669897 CET53464528.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:06.537743092 CET4657753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:06.543971062 CET53465778.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:06.544054985 CET5713953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:06.550421000 CET53571398.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:06.550478935 CET5930953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:06.556695938 CET53593098.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:06.556793928 CET5705453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:06.563458920 CET53570548.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:06.563524961 CET4084153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:06.569799900 CET53408418.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:06.569852114 CET4854553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:06.576477051 CET53485458.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:06.576536894 CET4257153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:06.583126068 CET53425718.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:06.583204031 CET5513853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:06.589400053 CET53551388.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:07.217622995 CET4148153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:07.225483894 CET53414818.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:07.225575924 CET4046553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:07.233150959 CET53404658.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:07.233222008 CET5502653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:07.239612103 CET53550268.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:07.239706993 CET3671753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:07.245912075 CET53367178.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:07.245980978 CET5212653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:07.252247095 CET53521268.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:07.252362967 CET3430653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:07.258574963 CET53343068.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:07.258666992 CET5991553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:07.264772892 CET53599158.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:07.264846087 CET5867953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:07.270855904 CET53586798.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:07.270937920 CET4020553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:07.277293921 CET53402058.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:07.277354956 CET4562553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:07.283694029 CET53456258.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:07.919843912 CET4088153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:07.925980091 CET53408818.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:07.926059008 CET3454953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:07.932245016 CET53345498.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:07.932321072 CET3762853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:07.938586950 CET53376288.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:07.938682079 CET4062453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:07.945055962 CET53406248.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:07.945120096 CET4690553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:07.951467991 CET53469058.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:07.951530933 CET5683953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:07.957684994 CET53568398.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:07.957745075 CET3752453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:07.963896036 CET53375248.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:07.963987112 CET4815753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:07.970088959 CET53481578.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:07.970201969 CET4204553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:07.976371050 CET53420458.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:07.976476908 CET3340053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:07.982621908 CET53334008.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:08.611310005 CET5869753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:08.617491961 CET53586978.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:08.617585897 CET4401453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:08.623785019 CET53440148.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:08.623913050 CET5840153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:08.630181074 CET53584018.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:08.630287886 CET4788853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:08.636454105 CET53478888.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:08.636548996 CET4881853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:08.642870903 CET53488188.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:08.642945051 CET5570053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:08.649055004 CET53557008.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:08.649142981 CET5562253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:08.655283928 CET53556228.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:08.655365944 CET5190953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:08.661674976 CET53519098.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:08.661849022 CET3988253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:08.668155909 CET53398828.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:08.668239117 CET3694753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:08.674391985 CET53369478.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:09.336050987 CET4580553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:09.343341112 CET53458058.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:09.343405008 CET4260353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:09.350707054 CET53426038.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:09.350779057 CET4516453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:09.358211994 CET53451648.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:09.358314037 CET5903953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:09.365675926 CET53590398.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:09.365746975 CET3606953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:09.373280048 CET53360698.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:09.373394966 CET6095053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:09.380789042 CET53609508.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:09.380857944 CET3294653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:09.388305902 CET53329468.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:09.388361931 CET3744153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:09.395699024 CET53374418.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:09.395832062 CET4052153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:09.401998043 CET53405218.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:09.402060032 CET5669953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:09.408807039 CET53566998.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:10.148284912 CET5532153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:10.154757977 CET53553218.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:10.154892921 CET4879753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:10.161303043 CET53487978.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:10.161354065 CET4219153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:10.167800903 CET53421918.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:10.167897940 CET3861553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:10.174124956 CET53386158.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:10.174211025 CET5432153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:10.180504084 CET53543218.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:10.180572033 CET4359453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:10.186721087 CET53435948.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:10.186841965 CET3279653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:10.193058014 CET53327968.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:10.193133116 CET5343153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:10.199342966 CET53534318.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:10.199402094 CET3441753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:10.205580950 CET53344178.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:10.205710888 CET3399353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:10.211893082 CET53339938.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:10.850544930 CET4766053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:10.858129978 CET53476608.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:10.858239889 CET3638553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:10.865928888 CET53363858.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:10.866015911 CET5906753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:10.873337984 CET53590678.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:10.873447895 CET6098853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:10.881282091 CET53609888.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:10.881380081 CET5724053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:10.889038086 CET53572408.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:10.889220953 CET4039953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:10.897094965 CET53403998.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:10.897187948 CET5649153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:10.905124903 CET53564918.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:10.905221939 CET3807753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:10.912983894 CET53380778.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:10.913101912 CET4900953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:10.921545029 CET53490098.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:10.921621084 CET5493353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:10.930061102 CET53549338.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:11.563569069 CET5829753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:11.571507931 CET53582978.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:11.571686029 CET4832553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:11.579168081 CET53483258.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:11.579252005 CET5294953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:11.586875916 CET53529498.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:11.586970091 CET5809253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:11.594496012 CET53580928.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:11.594567060 CET4857653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:11.603135109 CET53485768.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:11.603234053 CET5592753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:11.611609936 CET53559278.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:11.611710072 CET6049753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:11.619925022 CET53604978.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:11.620093107 CET4613253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:11.628035069 CET53461328.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:11.628164053 CET3305653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:11.636111975 CET53330568.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:11.636200905 CET5383053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:11.644402981 CET53538308.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:12.298114061 CET4928453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:12.305897951 CET53492848.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:12.306046009 CET6046953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:12.313972950 CET53604698.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:12.314054012 CET3332953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:12.323651075 CET53333298.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:12.323719025 CET5035153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:12.332205057 CET53503518.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:12.332283974 CET3350853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:12.341304064 CET53335088.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:12.341392040 CET4135953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:12.349359035 CET53413598.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:12.349419117 CET3359253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:12.357115984 CET53335928.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:12.357208967 CET5739453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:12.364661932 CET53573948.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:12.364722013 CET5117053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:12.372546911 CET53511708.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:12.372607946 CET4003753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:12.380219936 CET53400378.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:13.046184063 CET5259153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:13.054095030 CET53525918.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:13.054168940 CET5322053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:13.062253952 CET53532208.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:13.062329054 CET5607353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:13.069750071 CET53560738.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:13.069823980 CET3412053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:13.077564001 CET53341208.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:13.077641010 CET4121853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:13.085514069 CET53412188.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:13.085592985 CET5834953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:13.093142986 CET53583498.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:13.093202114 CET3623253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:13.100816011 CET53362328.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:13.100898027 CET3299353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:13.108552933 CET53329938.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:13.108670950 CET5637253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:13.116213083 CET53563728.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:13.116278887 CET4198853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:13.124185085 CET53419888.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:13.756064892 CET4611853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:13.763674021 CET53461188.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:13.763751984 CET4094153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:13.771321058 CET53409418.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:13.771377087 CET4077953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:13.779273987 CET53407798.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:13.779335022 CET4325053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:13.981302023 CET53432508.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:13.981528997 CET3917453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:13.988554955 CET53391748.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:13.988634109 CET5726653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:13.995848894 CET53572668.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:13.995919943 CET4358353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:14.003451109 CET53435838.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:14.003524065 CET4802253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:14.010535955 CET53480228.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:14.010612011 CET3986253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:14.017932892 CET53398628.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:14.017997980 CET5725953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:14.025087118 CET53572598.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:14.666194916 CET5139453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:14.672430992 CET53513948.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:14.672615051 CET5697953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:14.678914070 CET53569798.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:14.678988934 CET5121953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:14.685280085 CET53512198.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:14.685350895 CET6015653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:14.691442966 CET53601568.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:14.691519976 CET4261353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:14.697743893 CET53426138.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:14.697841883 CET5294553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:14.704929113 CET53529458.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:14.705003023 CET4619353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:14.711378098 CET53461938.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:14.711440086 CET4040853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:14.717814922 CET53404088.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:14.717937946 CET3637353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:14.724487066 CET53363738.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:14.724565983 CET5135653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:14.731077909 CET53513568.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:15.381164074 CET3579053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:15.387276888 CET53357908.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:15.387343884 CET4379053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:15.393613100 CET53437908.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:15.393671036 CET5214853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:15.399940968 CET53521488.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:15.399998903 CET4699953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:15.406210899 CET53469998.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:15.406270027 CET3404953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:15.412487030 CET53340498.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:15.412544966 CET5578253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:15.418643951 CET53557828.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:15.418701887 CET4171753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:15.425120115 CET53417178.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:15.425174952 CET5988253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:15.431457043 CET53598828.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:15.431528091 CET3943653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:15.437740088 CET53394368.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:15.437797070 CET5556653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:15.444149017 CET53555668.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:16.130455017 CET3335353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:16.136701107 CET53333538.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:16.136781931 CET4565053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:16.143040895 CET53456508.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:16.143100023 CET5108153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:16.149235964 CET53510818.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:16.149293900 CET3580853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:16.155505896 CET53358088.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:16.155561924 CET3730953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:16.161762953 CET53373098.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:16.161823034 CET5197653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:16.167995930 CET53519768.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:16.168056011 CET6030053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:16.174357891 CET53603008.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:16.174417019 CET3594453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:16.180581093 CET53359448.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:16.180655003 CET4667253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:16.186800003 CET53466728.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:16.186861038 CET4873553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:16.193147898 CET53487358.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:16.921140909 CET3286653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:16.927536964 CET53328668.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:16.927625895 CET4289953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:16.933923006 CET53428998.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:16.933990002 CET4174453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:16.940224886 CET53417448.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:16.940294027 CET4568553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:16.946569920 CET53456858.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:16.946631908 CET4451353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:16.952884912 CET53445138.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:16.952954054 CET3908253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:16.959144115 CET53390828.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:16.959203959 CET4791253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:16.965451956 CET53479128.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:16.965518951 CET5248553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:16.971676111 CET53524858.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:16.971736908 CET4954353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:16.978101969 CET53495438.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:16.978166103 CET4007453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:16.984569073 CET53400748.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:17.616807938 CET4029753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:17.623181105 CET53402978.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:17.623243093 CET5573853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:17.629527092 CET53557388.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:17.629585981 CET4616053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:17.635574102 CET53461608.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:17.635736942 CET4384053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:17.641916037 CET53438408.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:17.641977072 CET5595153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:17.648160934 CET53559518.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:17.648253918 CET6061253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:17.654406071 CET53606128.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:17.654479980 CET5356953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:17.660698891 CET53535698.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:17.660756111 CET5664153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:17.666969061 CET53566418.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:17.667049885 CET5982253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:17.673177958 CET53598228.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:17.673258066 CET5440253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:17.679431915 CET53544028.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:18.365158081 CET4184353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:18.371344090 CET53418438.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:18.371445894 CET4127153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:18.377655029 CET53412718.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:18.377712965 CET4409853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:18.384002924 CET53440988.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:18.384085894 CET5234253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:18.392647982 CET53523428.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:18.392720938 CET3920553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:18.399889946 CET53392058.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:18.399962902 CET4562253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:18.406924009 CET53456228.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:18.406984091 CET5964053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:18.414046049 CET53596408.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:18.414133072 CET5968853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:18.421297073 CET53596888.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:18.421381950 CET4458453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:18.428487062 CET53445848.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:18.428549051 CET5970453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:18.434988022 CET53597048.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:19.092298031 CET4524953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:19.099874973 CET53452498.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:19.099971056 CET3607453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:19.107722998 CET53360748.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:19.107779980 CET4205853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:19.115384102 CET53420588.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:19.115448952 CET3758053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:19.121480942 CET53375808.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:19.121565104 CET4993653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:19.130428076 CET53499368.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:19.130511045 CET5356853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:19.138168097 CET53535688.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:19.138251066 CET4867853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:19.144562006 CET53486788.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:19.144646883 CET5087753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:19.151052952 CET53508778.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:19.151112080 CET5215753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:19.157319069 CET53521578.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:19.157402992 CET4599053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:19.163710117 CET53459908.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:19.822120905 CET4783853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:19.828361034 CET53478388.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:19.828427076 CET4441453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:19.834830046 CET53444148.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:19.834887981 CET3875253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:19.841227055 CET53387528.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:19.841286898 CET5863053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:19.847769022 CET53586308.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:19.847846985 CET3385653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:19.853976011 CET53338568.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:19.854032993 CET4596553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:19.860167027 CET53459658.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:19.860213995 CET6062653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:19.866523981 CET53606268.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:19.866586924 CET3814153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:19.872813940 CET53381418.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:19.873078108 CET5062353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:19.879232883 CET53506238.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:19.879288912 CET3489953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:19.885411024 CET53348998.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:20.511512041 CET5137153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:20.517796040 CET53513718.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:20.517874956 CET5584553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:20.524219990 CET53558458.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:20.524276018 CET3366753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:20.530745983 CET53336678.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:20.530826092 CET5347753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:20.538944960 CET53534778.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:20.539009094 CET4452853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:20.545213938 CET53445288.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:20.545289993 CET5950053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:20.553940058 CET53595008.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:20.553997040 CET4898153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:20.560250998 CET53489818.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:20.560297966 CET5248653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:20.566420078 CET53524868.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:20.566484928 CET3787053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:20.572787046 CET53378708.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:20.572839975 CET3859253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:20.578982115 CET53385928.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:21.235868931 CET3907653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:21.242290974 CET53390768.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:21.242378950 CET3289253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:21.248668909 CET53328928.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:21.248794079 CET5547853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:21.255100965 CET53554788.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:21.255166054 CET3454153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:21.261643887 CET53345418.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:21.261707067 CET4292453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:21.267822027 CET53429248.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:21.267884970 CET4844353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:21.274142027 CET53484438.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:21.274207115 CET5077853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:21.280354977 CET53507788.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:21.280420065 CET3607053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:21.286550999 CET53360708.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:21.286629915 CET4708553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:21.292804003 CET53470858.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:21.292875051 CET3474253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:21.299026966 CET53347428.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:21.938261986 CET3994953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:21.946551085 CET53399498.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:21.946623087 CET4342353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:21.955082893 CET53434238.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:21.955152035 CET3659553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:21.964688063 CET53365958.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:21.964745998 CET4958853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:21.972901106 CET53495888.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:21.972964048 CET4594253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:21.981076956 CET53459428.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:21.981146097 CET4202653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:21.988854885 CET53420268.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:21.988909006 CET5451053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:21.996654034 CET53545108.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:21.996726036 CET3310653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:22.004633904 CET53331068.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:22.004699945 CET4573053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:22.012625933 CET53457308.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:22.012705088 CET5962353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:22.020364046 CET53596238.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:22.680305004 CET3547653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:22.689373970 CET53354768.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:22.689455032 CET3965753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:22.698245049 CET53396578.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:22.698328972 CET4618953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:22.707278013 CET53461898.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:22.707345963 CET3530353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:22.716435909 CET53353038.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:22.716512918 CET4215753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:22.725218058 CET53421578.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:22.725302935 CET4954353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:22.734070063 CET53495438.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:22.734127045 CET4546353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:22.743079901 CET53454638.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:22.743156910 CET4396153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:22.751635075 CET53439618.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:22.751701117 CET5163253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:22.760740995 CET53516328.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:22.760838032 CET3501053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:22.769540071 CET53350108.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:23.419425011 CET5701453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:23.426016092 CET53570148.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:23.426112890 CET5145253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:23.432411909 CET53514528.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:23.432497025 CET4394953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:23.438719034 CET53439498.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:23.438816071 CET5511453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:23.445146084 CET53551148.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:23.445254087 CET3893853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:23.451658010 CET53389388.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:23.451726913 CET5219553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:23.458020926 CET53521958.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:23.458076954 CET5421753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:23.464184046 CET53542178.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:23.464278936 CET3674453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:23.470621109 CET53367448.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:23.470710039 CET5600453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:23.476876020 CET53560048.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:23.476963043 CET5686453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:23.483266115 CET53568648.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:24.111529112 CET4592653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:24.119879007 CET53459268.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:24.120018959 CET5751153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:24.128007889 CET53575118.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:24.128179073 CET5892253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:24.136207104 CET53589228.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:24.136312008 CET3690053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:24.143868923 CET53369008.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:24.143973112 CET3898953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:24.151886940 CET53389898.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:24.151962996 CET3689353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:24.159966946 CET53368938.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:24.160034895 CET3455253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:24.167947054 CET53345528.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:24.168045998 CET5294353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:24.175992966 CET53529438.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:24.176084042 CET5044753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:24.184554100 CET53504478.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:24.184623003 CET3778953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:24.192583084 CET53377898.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:24.828520060 CET3418153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:24.836474895 CET53341818.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:24.836584091 CET5242253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:24.844532967 CET53524228.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:24.844610929 CET4945353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:24.852205992 CET53494538.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:24.852307081 CET3935553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:24.860305071 CET53393558.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:24.860631943 CET5782253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:24.868510008 CET53578228.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:24.868604898 CET6010553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:24.876813889 CET53601058.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:24.876882076 CET3350853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:24.884854078 CET53335088.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:24.884923935 CET4097853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:24.892927885 CET53409788.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:24.892997980 CET4287753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:24.900741100 CET53428778.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:24.900830030 CET3909853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:24.908448935 CET53390988.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:25.573152065 CET6096753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:25.579446077 CET53609678.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:25.579566956 CET6024453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:25.585751057 CET53602448.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:25.585854053 CET3417653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:25.592360973 CET53341768.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:25.592474937 CET3561753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:25.598812103 CET53356178.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:25.598897934 CET4848253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:25.605118036 CET53484828.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:25.605192900 CET4199853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:25.611445904 CET53419988.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:25.611521006 CET3423153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:25.618124962 CET53342318.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:25.618222952 CET3521353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:25.624471903 CET53352138.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:25.624563932 CET4617053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:25.630814075 CET53461708.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:25.630893946 CET5203653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:25.637132883 CET53520368.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:26.281954050 CET5798453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:26.290762901 CET53579848.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:26.290839911 CET5933953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:26.299818993 CET53593398.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:26.299885035 CET5739353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:26.309052944 CET53573938.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:26.309149027 CET5946353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:26.317084074 CET53594638.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:26.317157984 CET5005153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:26.324820995 CET53500518.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:26.324915886 CET3941353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:26.332886934 CET53394138.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:26.333026886 CET3798653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:26.339651108 CET53379868.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:26.339706898 CET5680053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:26.346044064 CET53568008.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:26.346136093 CET5209653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:26.352145910 CET53520968.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:26.352202892 CET3587153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:26.358639002 CET53358718.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:27.042051077 CET4835853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:27.048384905 CET53483588.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:27.048553944 CET4394153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:27.054908991 CET53439418.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:27.055039883 CET5388453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:27.061347961 CET53538848.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:27.061434031 CET4430253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:27.067766905 CET53443028.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:27.067837000 CET6052453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:27.073992968 CET53605248.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:27.074060917 CET5857153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:27.080415010 CET53585718.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:27.080491066 CET3326853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:27.086869955 CET53332688.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:27.086960077 CET6031453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:27.093563080 CET53603148.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:27.093647003 CET4528753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:27.099922895 CET53452878.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:27.100025892 CET3947553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:27.106538057 CET53394758.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:27.761961937 CET5201153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:27.768610954 CET53520118.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:27.768716097 CET3625353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:27.774756908 CET53362538.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:27.774831057 CET5759153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:27.781259060 CET53575918.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:27.781335115 CET4398753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:27.787951946 CET53439878.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:27.788041115 CET3621153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:27.794543028 CET53362118.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:27.794646025 CET5933053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:27.800863981 CET53593308.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:27.800951958 CET4622653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:27.807142019 CET53462268.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:27.807205915 CET6004753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:27.813463926 CET53600478.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:27.813541889 CET5424153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:27.819807053 CET53542418.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:27.819875002 CET4306153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:27.826142073 CET53430618.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:28.454961061 CET5749753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:28.463016987 CET53574978.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:28.463113070 CET6013953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:28.471061945 CET53601398.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:28.471128941 CET4491653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:28.479316950 CET53449168.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:28.479393959 CET3604153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:28.487478018 CET53360418.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:28.487555027 CET4600153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:28.495630026 CET53460018.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:28.495723963 CET5746353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:28.503221035 CET53574638.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:28.503285885 CET5585953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:28.511132002 CET53558598.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:28.511198044 CET3524153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:28.519000053 CET53352418.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:28.519059896 CET5444253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:28.526632071 CET53544428.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:28.526695013 CET3436853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:28.534645081 CET53343688.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:29.187220097 CET3494053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:29.195235014 CET53349408.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:29.195353031 CET3785853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:29.203211069 CET53378588.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:29.203285933 CET3314753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:29.210999966 CET53331478.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:29.211105108 CET3857753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:29.218796968 CET53385778.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:29.218874931 CET3401453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:29.226644993 CET53340148.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:29.226712942 CET5428553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:29.234210968 CET53542858.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:29.234273911 CET5679053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:29.242326021 CET53567908.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:29.242430925 CET5777153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:29.250674009 CET53577718.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:29.250737906 CET5244153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:29.258717060 CET53524418.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:29.258796930 CET5889453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:29.266395092 CET53588948.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:29.917984962 CET5171853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:29.926186085 CET53517188.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:29.926284075 CET4387753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:29.934762955 CET53438778.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:29.934840918 CET4740253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:29.943176031 CET53474028.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:29.943310022 CET5068753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:29.951561928 CET53506878.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:29.951653957 CET5577853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:29.959789038 CET53557788.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:29.959877968 CET3451453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:29.967979908 CET53345148.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:29.968045950 CET3564253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:29.975985050 CET53356428.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:29.976063013 CET4569753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:29.983644009 CET53456978.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:29.983709097 CET3344553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:29.991935968 CET53334458.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:29.992001057 CET4713753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:30.000493050 CET53471378.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:30.634105921 CET4618653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:30.642889023 CET53461868.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:30.642972946 CET4740553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:30.651007891 CET53474058.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:30.651070118 CET3985253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:30.659210920 CET53398528.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:30.659267902 CET3301753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:30.667855024 CET53330178.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:30.667922974 CET3326453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:30.676475048 CET53332648.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:30.676558971 CET4961553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:30.684691906 CET53496158.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:30.684793949 CET5047853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:30.693039894 CET53504788.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:30.693114996 CET3400153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:30.701598883 CET53340018.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:30.701680899 CET4692553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:30.709644079 CET53469258.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:30.709712982 CET4099253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:30.718202114 CET53409928.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:31.393800020 CET3462053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:31.402543068 CET53346208.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:31.402662039 CET3313453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:31.411230087 CET53331348.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:31.411309958 CET5070653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:31.420119047 CET53507068.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:31.420213938 CET4665453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:31.429089069 CET53466548.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:31.429162025 CET4203553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:31.437906027 CET53420358.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:31.438002110 CET4544153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:31.446926117 CET53454418.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:31.446995974 CET3362753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:31.455431938 CET53336278.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:31.455499887 CET4990953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:31.464623928 CET53499098.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:31.464690924 CET5103153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:31.473284960 CET53510318.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:31.473359108 CET4800753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:31.482940912 CET53480078.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:32.134562969 CET5812253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:32.143290043 CET53581228.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:32.143361092 CET5618453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:32.151604891 CET53561848.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:32.151659012 CET3990453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:32.160311937 CET53399048.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:32.160376072 CET5361453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:32.168526888 CET53536148.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:32.168584108 CET3560353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:32.176808119 CET53356038.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:32.176868916 CET5533953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:32.184993029 CET53553398.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:32.185050964 CET5164653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:32.193254948 CET53516468.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:32.193320990 CET3898553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:32.202069998 CET53389858.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:32.202158928 CET5261153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:32.210861921 CET53526118.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:32.210921049 CET3311353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:32.219471931 CET53331138.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:32.879631996 CET3703853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:32.888443947 CET53370388.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:32.888504982 CET4964853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:32.897012949 CET53496488.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:32.897075891 CET4863253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:32.905232906 CET53486328.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:32.905306101 CET4993053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:32.913471937 CET53499308.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:32.913527012 CET4278453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:32.921816111 CET53427848.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:32.921876907 CET5188953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:32.930084944 CET53518898.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:32.930134058 CET5476053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:32.938626051 CET53547608.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:32.938688040 CET3570153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:32.946878910 CET53357018.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:32.946938038 CET4890553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:32.955178022 CET53489058.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:32.955235958 CET3414653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:32.963479042 CET53341468.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:33.629081964 CET5929253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:33.635301113 CET53592928.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:33.635395050 CET5327253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:33.641693115 CET53532728.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:33.641761065 CET5450553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:33.648118973 CET53545058.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:33.648196936 CET3738053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:33.654616117 CET53373808.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:33.654684067 CET5380853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:33.660954952 CET53538088.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:33.661036015 CET5925853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:33.667437077 CET53592588.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:33.667501926 CET6002753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:33.673718929 CET53600278.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:33.673779964 CET4730153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:33.679912090 CET53473018.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:33.680017948 CET3961053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:33.686054945 CET53396108.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:33.686113119 CET5495353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:33.692261934 CET53549538.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:34.339814901 CET5087753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:34.346131086 CET53508778.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:34.346249104 CET5156253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:34.352585077 CET53515628.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:34.352646112 CET4180153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:34.358839035 CET53418018.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:34.358915091 CET5772453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:34.365226030 CET53577248.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:34.365277052 CET3744153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:34.371686935 CET53374418.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:34.371757984 CET5201953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:34.378027916 CET53520198.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:34.378091097 CET4986853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:34.384474993 CET53498688.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:34.384543896 CET5537953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:34.390729904 CET53553798.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:34.390790939 CET3971353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:34.397166014 CET53397138.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:34.397226095 CET3679053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:34.403202057 CET53367908.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:35.033478022 CET5518153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:35.039961100 CET53551818.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:35.040046930 CET5972053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:35.046263933 CET53597208.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:35.046330929 CET3301453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:35.052499056 CET53330148.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:35.052556992 CET4353953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:35.058701992 CET53435398.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:35.061214924 CET4210253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:35.067841053 CET53421028.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:35.069211960 CET4620353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:35.075350046 CET53462038.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:35.075407982 CET4229353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:35.081573963 CET53422938.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:35.081634998 CET5205553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:35.088093996 CET53520558.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:35.088222027 CET4822153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:35.094583988 CET53482218.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:35.096297979 CET4216653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:35.102606058 CET53421668.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:35.731662989 CET4528053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:35.739873886 CET53452808.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:35.739945889 CET6066553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:35.748035908 CET53606658.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:35.748101950 CET4333153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:35.755464077 CET53433318.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:35.755539894 CET3536153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:35.763678074 CET53353618.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:35.763760090 CET4915153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:35.771893978 CET53491518.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:35.771955967 CET3323753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:35.779489994 CET53332378.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:35.779548883 CET5446453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:35.787200928 CET53544648.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:35.787269115 CET5445153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:35.795392036 CET53544518.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:35.795469046 CET4973153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:35.803353071 CET53497318.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:35.803423882 CET5941653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:35.811424971 CET53594168.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:36.461699009 CET5690953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:36.470035076 CET53569098.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:36.470146894 CET5872053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:36.478152037 CET53587208.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:36.478214979 CET3301253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:36.486335993 CET53330128.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:36.486392021 CET4207253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:36.494049072 CET53420728.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:36.494106054 CET4803253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:36.501790047 CET53480328.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:36.501846075 CET4565453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:36.509289026 CET53456548.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:36.509346962 CET4191553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:36.517330885 CET53419158.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:36.517401934 CET4016553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:36.525017977 CET53401658.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:36.525083065 CET4739953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:36.532721043 CET53473998.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:36.532773018 CET5295953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:36.540395975 CET53529598.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:37.252185106 CET5621253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:37.260260105 CET53562128.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:37.260334969 CET4715153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:37.268100023 CET53471518.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:37.268162966 CET5499153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:37.275762081 CET53549918.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:37.275826931 CET3491053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:37.283695936 CET53349108.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:37.283757925 CET5957153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:37.291685104 CET53595718.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:37.291742086 CET3882153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:37.299598932 CET53388218.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:37.299671888 CET3745253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:37.307533026 CET53374528.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:37.307607889 CET3514353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:37.315812111 CET53351438.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:37.315881014 CET3786953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:37.323884010 CET53378698.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:37.323949099 CET3705353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:37.333188057 CET53370538.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:37.975543976 CET5175053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:37.981803894 CET53517508.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:37.981900930 CET3342753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:37.988375902 CET53334278.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:37.988441944 CET5053353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:37.994971991 CET53505338.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:37.995033026 CET3528853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:38.001439095 CET53352888.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:38.001492977 CET3342753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:38.007669926 CET53334278.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:38.007736921 CET3666753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:38.013797045 CET53366678.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:38.013855934 CET3448853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:38.020072937 CET53344888.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:38.020144939 CET3980853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:38.026365995 CET53398088.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:38.026421070 CET3931553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:38.032793999 CET53393158.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:38.032855034 CET3814653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:38.039437056 CET53381468.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:38.696851969 CET3887453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:38.704482079 CET53388748.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:38.704565048 CET6013153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:38.712234020 CET53601318.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:38.712294102 CET4396353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:38.720133066 CET53439638.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:38.720191956 CET5682253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:38.727912903 CET53568228.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:38.727984905 CET5143853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:38.735711098 CET53514388.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:38.735786915 CET5615753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:38.744174957 CET53561578.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:38.744240999 CET4588453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:38.751981020 CET53458848.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:38.752047062 CET4099353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:38.759857893 CET53409938.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:38.759918928 CET5026153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:38.767716885 CET53502618.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:38.767817020 CET5771353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:38.775598049 CET53577138.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:39.434851885 CET4201353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:39.442622900 CET53420138.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:39.442709923 CET5571853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:39.450737953 CET53557188.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:39.450808048 CET3514053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:39.458297968 CET53351408.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:39.458359003 CET3504253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:39.466379881 CET53350428.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:39.466448069 CET5596453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:39.474112034 CET53559648.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:39.474190950 CET3909253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:39.481923103 CET53390928.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:39.481985092 CET3656953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:39.489640951 CET53365698.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:39.489711046 CET5260353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:39.497394085 CET53526038.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:39.497458935 CET5727553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:39.505273104 CET53572758.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:39.505333900 CET4475753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:39.513020039 CET53447578.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:57.723608017 CET3560553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:57.729835033 CET53356058.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:57.729912996 CET5897853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:57.736083984 CET53589788.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:57.736146927 CET5737953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:57.742654085 CET53573798.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:57.742708921 CET5965353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:57.748992920 CET53596538.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:57.749070883 CET3997053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:57.755306959 CET53399708.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:57.755378008 CET4736653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:57.761585951 CET53473668.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:57.761641026 CET5135053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:57.767858028 CET53513508.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:57.767914057 CET5286653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:57.774188042 CET53528668.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:57.774283886 CET4623453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:57.780469894 CET53462348.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:57.780524969 CET6057153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:57.786453009 CET53605718.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:58.415425062 CET4158453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:58.421675920 CET53415848.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:58.421756983 CET3881753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:58.428045034 CET53388178.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:58.428107977 CET3343453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:58.436399937 CET53334348.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:58.436455011 CET3604353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:58.442588091 CET53360438.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:58.442646027 CET5642653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:58.449117899 CET53564268.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:58.449187040 CET5500053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:58.455183029 CET53550008.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:58.455239058 CET4570653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:58.461394072 CET53457068.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:58.461468935 CET5453853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:58.469883919 CET53545388.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:58.469949961 CET3446653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:58.478388071 CET53344668.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:58.478476048 CET5929153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:58.486524105 CET53592918.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:59.119445086 CET4109253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:59.126868963 CET53410928.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:59.126944065 CET5156053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:59.134917021 CET53515608.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:59.134977102 CET4409353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:59.142954111 CET53440938.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:59.143016100 CET5586653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:59.151599884 CET53558668.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:59.151669979 CET5198453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:59.159776926 CET53519848.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:59.159841061 CET4084753192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:59.167337894 CET53408478.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:59.167406082 CET5000153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:59.175479889 CET53500018.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:59.175554991 CET5515953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:59.183360100 CET53551598.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:59.183419943 CET4204453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:59.191711903 CET53420448.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:59.191781998 CET5462053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:59.200001001 CET53546208.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:59.856092930 CET6096153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:59.864660978 CET53609618.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:59.864733934 CET5717653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:59.872931957 CET53571768.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:59.872999907 CET5954253192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:59.880661011 CET53595428.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:59.880731106 CET3747353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:59.888525963 CET53374738.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:59.888617039 CET4393653192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:59.896301031 CET53439368.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:59.896374941 CET3470053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:59.904407024 CET53347008.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:59.904472113 CET5800153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:59.912899017 CET53580018.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:59.912967920 CET5442553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:59.921967983 CET53544258.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:59.922033072 CET3940553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:59.933273077 CET53394058.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:28:59.933353901 CET4030953192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:28:59.941960096 CET53403098.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:29:00.582628012 CET4080453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:29:00.590498924 CET53408048.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:29:00.590591908 CET5277153192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:29:00.601731062 CET53527718.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:29:00.601876020 CET3488453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:29:00.609826088 CET53348848.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:29:00.609914064 CET3666053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:29:00.617883921 CET53366608.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:29:00.617948055 CET4480053192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:29:00.625582933 CET53448008.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:29:00.625659943 CET4749453192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:29:00.633541107 CET53474948.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:29:00.633626938 CET3517553192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:29:00.641926050 CET53351758.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:29:00.641999006 CET6056353192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:29:00.650969982 CET53605638.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:29:00.651040077 CET5552853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:29:00.660355091 CET53555288.8.8.8192.168.2.14
                                                                  Jan 7, 2025 00:29:00.660429001 CET5980853192.168.2.148.8.8.8
                                                                  Jan 7, 2025 00:29:00.668435097 CET53598088.8.8.8192.168.2.14
                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                  Jan 7, 2025 00:28:10.504106045 CET192.168.2.14192.168.2.1827a(Port unreachable)Destination Unreachable
                                                                  Jan 7, 2025 00:29:30.515424013 CET192.168.2.14192.168.2.1827a(Port unreachable)Destination Unreachable
                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                  Jan 7, 2025 00:28:00.069861889 CET192.168.2.148.8.8.80xab62Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                                  Jan 7, 2025 00:28:00.080113888 CET192.168.2.148.8.8.80xbac5Standard query (0)fingwi.cardiacpure.ru. [malformed]256256false
                                                                  Jan 7, 2025 00:28:00.086416006 CET192.168.2.148.8.8.80xbac5Standard query (0)fingwi.cardiacpure.ru. [malformed]256256false
                                                                  Jan 7, 2025 00:28:00.092420101 CET192.168.2.148.8.8.80xbac5Standard query (0)fingwi.cardiacpure.ru. [malformed]256256false
                                                                  Jan 7, 2025 00:28:00.098789930 CET192.168.2.148.8.8.80xbac5Standard query (0)fingwi.cardiacpure.ru. [malformed]256256false
                                                                  Jan 7, 2025 00:28:00.105029106 CET192.168.2.148.8.8.80xbac5Standard query (0)fingwi.cardiacpure.ru. [malformed]256256false
                                                                  Jan 7, 2025 00:28:00.771790028 CET192.168.2.148.8.8.80x1a77Standard query (0)fingwi.cardiacpure.ru. [malformed]256256false
                                                                  Jan 7, 2025 00:28:00.778249025 CET192.168.2.148.8.8.80x1a77Standard query (0)fingwi.cardiacpure.ru. [malformed]256256false
                                                                  Jan 7, 2025 00:28:00.784775019 CET192.168.2.148.8.8.80x1a77Standard query (0)fingwi.cardiacpure.ru. [malformed]256256false
                                                                  Jan 7, 2025 00:28:00.791117907 CET192.168.2.148.8.8.80x1a77Standard query (0)fingwi.cardiacpure.ru. [malformed]256256false
                                                                  Jan 7, 2025 00:28:00.797460079 CET192.168.2.148.8.8.80x1a77Standard query (0)fingwi.cardiacpure.ru. [malformed]256256false
                                                                  Jan 7, 2025 00:28:01.494529009 CET192.168.2.148.8.8.80x283eStandard query (0)fingwi.cardiacpure.ru. [malformed]256257false
                                                                  Jan 7, 2025 00:28:01.502881050 CET192.168.2.148.8.8.80x283eStandard query (0)fingwi.cardiacpure.ru. [malformed]256257false
                                                                  Jan 7, 2025 00:28:01.510862112 CET192.168.2.148.8.8.80x283eStandard query (0)fingwi.cardiacpure.ru. [malformed]256257false
                                                                  Jan 7, 2025 00:28:01.519213915 CET192.168.2.148.8.8.80x283eStandard query (0)fingwi.cardiacpure.ru. [malformed]256257false
                                                                  Jan 7, 2025 00:28:01.527494907 CET192.168.2.148.8.8.80x283eStandard query (0)fingwi.cardiacpure.ru. [malformed]256257false
                                                                  Jan 7, 2025 00:28:02.216053963 CET192.168.2.148.8.8.80x6233Standard query (0)fingwi.cardiacpure.ru. [malformed]256258false
                                                                  Jan 7, 2025 00:28:02.223639011 CET192.168.2.148.8.8.80x6233Standard query (0)fingwi.cardiacpure.ru. [malformed]256258false
                                                                  Jan 7, 2025 00:28:02.231554031 CET192.168.2.148.8.8.80x6233Standard query (0)fingwi.cardiacpure.ru. [malformed]256258false
                                                                  Jan 7, 2025 00:28:02.239409924 CET192.168.2.148.8.8.80x6233Standard query (0)fingwi.cardiacpure.ru. [malformed]256258false
                                                                  Jan 7, 2025 00:28:02.247311115 CET192.168.2.148.8.8.80x6233Standard query (0)fingwi.cardiacpure.ru. [malformed]256258false
                                                                  Jan 7, 2025 00:28:02.919331074 CET192.168.2.148.8.8.80x2c54Standard query (0)fingwi.cardiacpure.ru. [malformed]256258false
                                                                  Jan 7, 2025 00:28:02.925637007 CET192.168.2.148.8.8.80x2c54Standard query (0)fingwi.cardiacpure.ru. [malformed]256258false
                                                                  Jan 7, 2025 00:28:02.932048082 CET192.168.2.148.8.8.80x2c54Standard query (0)fingwi.cardiacpure.ru. [malformed]256258false
                                                                  Jan 7, 2025 00:28:02.938278913 CET192.168.2.148.8.8.80x2c54Standard query (0)fingwi.cardiacpure.ru. [malformed]256258false
                                                                  Jan 7, 2025 00:28:02.944597960 CET192.168.2.148.8.8.80x2c54Standard query (0)fingwi.cardiacpure.ru. [malformed]256258false
                                                                  Jan 7, 2025 00:28:03.643264055 CET192.168.2.148.8.8.80x7926Standard query (0)fingwi.cardiacpure.ru. [malformed]256259false
                                                                  Jan 7, 2025 00:28:03.650939941 CET192.168.2.148.8.8.80x7926Standard query (0)fingwi.cardiacpure.ru. [malformed]256259false
                                                                  Jan 7, 2025 00:28:03.658691883 CET192.168.2.148.8.8.80x7926Standard query (0)fingwi.cardiacpure.ru. [malformed]256259false
                                                                  Jan 7, 2025 00:28:03.666482925 CET192.168.2.148.8.8.80x7926Standard query (0)fingwi.cardiacpure.ru. [malformed]256259false
                                                                  Jan 7, 2025 00:28:03.674518108 CET192.168.2.148.8.8.80x7926Standard query (0)fingwi.cardiacpure.ru. [malformed]256259false
                                                                  Jan 7, 2025 00:28:04.356365919 CET192.168.2.148.8.8.80x2170Standard query (0)fingwi.cardiacpure.ru. [malformed]256260false
                                                                  Jan 7, 2025 00:28:04.364245892 CET192.168.2.148.8.8.80x2170Standard query (0)fingwi.cardiacpure.ru. [malformed]256260false
                                                                  Jan 7, 2025 00:28:04.371767998 CET192.168.2.148.8.8.80x2170Standard query (0)fingwi.cardiacpure.ru. [malformed]256260false
                                                                  Jan 7, 2025 00:28:04.379704952 CET192.168.2.148.8.8.80x2170Standard query (0)fingwi.cardiacpure.ru. [malformed]256260false
                                                                  Jan 7, 2025 00:28:04.387545109 CET192.168.2.148.8.8.80x2170Standard query (0)fingwi.cardiacpure.ru. [malformed]256260false
                                                                  Jan 7, 2025 00:28:05.077472925 CET192.168.2.148.8.8.80xff29Standard query (0)fingwi.cardiacpure.ru. [malformed]256261false
                                                                  Jan 7, 2025 00:28:05.085906982 CET192.168.2.148.8.8.80xff29Standard query (0)fingwi.cardiacpure.ru. [malformed]256261false
                                                                  Jan 7, 2025 00:28:05.094866991 CET192.168.2.148.8.8.80xff29Standard query (0)fingwi.cardiacpure.ru. [malformed]256261false
                                                                  Jan 7, 2025 00:28:05.103483915 CET192.168.2.148.8.8.80xff29Standard query (0)fingwi.cardiacpure.ru. [malformed]256261false
                                                                  Jan 7, 2025 00:28:05.111237049 CET192.168.2.148.8.8.80xff29Standard query (0)fingwi.cardiacpure.ru. [malformed]256261false
                                                                  Jan 7, 2025 00:28:05.820030928 CET192.168.2.148.8.8.80xc407Standard query (0)fingwi.cardiacpure.ru. [malformed]256261false
                                                                  Jan 7, 2025 00:28:05.828407049 CET192.168.2.148.8.8.80xc407Standard query (0)fingwi.cardiacpure.ru. [malformed]256261false
                                                                  Jan 7, 2025 00:28:05.837143898 CET192.168.2.148.8.8.80xc407Standard query (0)fingwi.cardiacpure.ru. [malformed]256261false
                                                                  Jan 7, 2025 00:28:05.845628023 CET192.168.2.148.8.8.80xc407Standard query (0)fingwi.cardiacpure.ru. [malformed]256261false
                                                                  Jan 7, 2025 00:28:05.855834007 CET192.168.2.148.8.8.80xc407Standard query (0)fingwi.cardiacpure.ru. [malformed]256261false
                                                                  Jan 7, 2025 00:28:06.556793928 CET192.168.2.148.8.8.80x9b28Standard query (0)fingwi.cardiacpure.ru. [malformed]256262false
                                                                  Jan 7, 2025 00:28:06.563524961 CET192.168.2.148.8.8.80x9b28Standard query (0)fingwi.cardiacpure.ru. [malformed]256262false
                                                                  Jan 7, 2025 00:28:06.569852114 CET192.168.2.148.8.8.80x9b28Standard query (0)fingwi.cardiacpure.ru. [malformed]256262false
                                                                  Jan 7, 2025 00:28:06.576536894 CET192.168.2.148.8.8.80x9b28Standard query (0)fingwi.cardiacpure.ru. [malformed]256262false
                                                                  Jan 7, 2025 00:28:06.583204031 CET192.168.2.148.8.8.80x9b28Standard query (0)fingwi.cardiacpure.ru. [malformed]256262false
                                                                  Jan 7, 2025 00:28:07.252362967 CET192.168.2.148.8.8.80xc4eStandard query (0)fingwi.cardiacpure.ru. [malformed]256263false
                                                                  Jan 7, 2025 00:28:07.258666992 CET192.168.2.148.8.8.80xc4eStandard query (0)fingwi.cardiacpure.ru. [malformed]256263false
                                                                  Jan 7, 2025 00:28:07.264846087 CET192.168.2.148.8.8.80xc4eStandard query (0)fingwi.cardiacpure.ru. [malformed]256263false
                                                                  Jan 7, 2025 00:28:07.270937920 CET192.168.2.148.8.8.80xc4eStandard query (0)fingwi.cardiacpure.ru. [malformed]256263false
                                                                  Jan 7, 2025 00:28:07.277354956 CET192.168.2.148.8.8.80xc4eStandard query (0)fingwi.cardiacpure.ru. [malformed]256263false
                                                                  Jan 7, 2025 00:28:07.951530933 CET192.168.2.148.8.8.80x4a65Standard query (0)fingwi.cardiacpure.ru. [malformed]256263false
                                                                  Jan 7, 2025 00:28:07.957745075 CET192.168.2.148.8.8.80x4a65Standard query (0)fingwi.cardiacpure.ru. [malformed]256263false
                                                                  Jan 7, 2025 00:28:07.963987112 CET192.168.2.148.8.8.80x4a65Standard query (0)fingwi.cardiacpure.ru. [malformed]256263false
                                                                  Jan 7, 2025 00:28:07.970201969 CET192.168.2.148.8.8.80x4a65Standard query (0)fingwi.cardiacpure.ru. [malformed]256263false
                                                                  Jan 7, 2025 00:28:07.976476908 CET192.168.2.148.8.8.80x4a65Standard query (0)fingwi.cardiacpure.ru. [malformed]256263false
                                                                  Jan 7, 2025 00:28:08.642945051 CET192.168.2.148.8.8.80x54d5Standard query (0)fingwi.cardiacpure.ru. [malformed]256264false
                                                                  Jan 7, 2025 00:28:08.649142981 CET192.168.2.148.8.8.80x54d5Standard query (0)fingwi.cardiacpure.ru. [malformed]256264false
                                                                  Jan 7, 2025 00:28:08.655365944 CET192.168.2.148.8.8.80x54d5Standard query (0)fingwi.cardiacpure.ru. [malformed]256264false
                                                                  Jan 7, 2025 00:28:08.661849022 CET192.168.2.148.8.8.80x54d5Standard query (0)fingwi.cardiacpure.ru. [malformed]256264false
                                                                  Jan 7, 2025 00:28:08.668239117 CET192.168.2.148.8.8.80x54d5Standard query (0)fingwi.cardiacpure.ru. [malformed]256264false
                                                                  Jan 7, 2025 00:28:09.373394966 CET192.168.2.148.8.8.80xa408Standard query (0)fingwi.cardiacpure.ru. [malformed]256265false
                                                                  Jan 7, 2025 00:28:09.380857944 CET192.168.2.148.8.8.80xa408Standard query (0)fingwi.cardiacpure.ru. [malformed]256265false
                                                                  Jan 7, 2025 00:28:09.388361931 CET192.168.2.148.8.8.80xa408Standard query (0)fingwi.cardiacpure.ru. [malformed]256265false
                                                                  Jan 7, 2025 00:28:09.395832062 CET192.168.2.148.8.8.80xa408Standard query (0)fingwi.cardiacpure.ru. [malformed]256265false
                                                                  Jan 7, 2025 00:28:09.402060032 CET192.168.2.148.8.8.80xa408Standard query (0)fingwi.cardiacpure.ru. [malformed]256265false
                                                                  Jan 7, 2025 00:28:10.180572033 CET192.168.2.148.8.8.80x99b5Standard query (0)fingwi.cardiacpure.ru. [malformed]256266false
                                                                  Jan 7, 2025 00:28:10.186841965 CET192.168.2.148.8.8.80x99b5Standard query (0)fingwi.cardiacpure.ru. [malformed]256266false
                                                                  Jan 7, 2025 00:28:10.193133116 CET192.168.2.148.8.8.80x99b5Standard query (0)fingwi.cardiacpure.ru. [malformed]256266false
                                                                  Jan 7, 2025 00:28:10.199402094 CET192.168.2.148.8.8.80x99b5Standard query (0)fingwi.cardiacpure.ru. [malformed]256266false
                                                                  Jan 7, 2025 00:28:10.205710888 CET192.168.2.148.8.8.80x99b5Standard query (0)fingwi.cardiacpure.ru. [malformed]256266false
                                                                  Jan 7, 2025 00:28:10.889220953 CET192.168.2.148.8.8.80xd3b6Standard query (0)fingwi.cardiacpure.ru. [malformed]256266false
                                                                  Jan 7, 2025 00:28:10.897187948 CET192.168.2.148.8.8.80xd3b6Standard query (0)fingwi.cardiacpure.ru. [malformed]256266false
                                                                  Jan 7, 2025 00:28:10.905221939 CET192.168.2.148.8.8.80xd3b6Standard query (0)fingwi.cardiacpure.ru. [malformed]256266false
                                                                  Jan 7, 2025 00:28:10.913101912 CET192.168.2.148.8.8.80xd3b6Standard query (0)fingwi.cardiacpure.ru. [malformed]256266false
                                                                  Jan 7, 2025 00:28:10.921621084 CET192.168.2.148.8.8.80xd3b6Standard query (0)fingwi.cardiacpure.ru. [malformed]256266false
                                                                  Jan 7, 2025 00:28:11.603234053 CET192.168.2.148.8.8.80x2109Standard query (0)fingwi.cardiacpure.ru. [malformed]256267false
                                                                  Jan 7, 2025 00:28:11.611710072 CET192.168.2.148.8.8.80x2109Standard query (0)fingwi.cardiacpure.ru. [malformed]256267false
                                                                  Jan 7, 2025 00:28:11.620093107 CET192.168.2.148.8.8.80x2109Standard query (0)fingwi.cardiacpure.ru. [malformed]256267false
                                                                  Jan 7, 2025 00:28:11.628164053 CET192.168.2.148.8.8.80x2109Standard query (0)fingwi.cardiacpure.ru. [malformed]256267false
                                                                  Jan 7, 2025 00:28:11.636200905 CET192.168.2.148.8.8.80x2109Standard query (0)fingwi.cardiacpure.ru. [malformed]256267false
                                                                  Jan 7, 2025 00:28:12.341392040 CET192.168.2.148.8.8.80xe042Standard query (0)fingwi.cardiacpure.ru. [malformed]256268false
                                                                  Jan 7, 2025 00:28:12.349419117 CET192.168.2.148.8.8.80xe042Standard query (0)fingwi.cardiacpure.ru. [malformed]256268false
                                                                  Jan 7, 2025 00:28:12.357208967 CET192.168.2.148.8.8.80xe042Standard query (0)fingwi.cardiacpure.ru. [malformed]256268false
                                                                  Jan 7, 2025 00:28:12.364722013 CET192.168.2.148.8.8.80xe042Standard query (0)fingwi.cardiacpure.ru. [malformed]256268false
                                                                  Jan 7, 2025 00:28:12.372607946 CET192.168.2.148.8.8.80xe042Standard query (0)fingwi.cardiacpure.ru. [malformed]256268false
                                                                  Jan 7, 2025 00:28:13.085592985 CET192.168.2.148.8.8.80xc99Standard query (0)fingwi.cardiacpure.ru. [malformed]256269false
                                                                  Jan 7, 2025 00:28:13.093202114 CET192.168.2.148.8.8.80xc99Standard query (0)fingwi.cardiacpure.ru. [malformed]256269false
                                                                  Jan 7, 2025 00:28:13.100898027 CET192.168.2.148.8.8.80xc99Standard query (0)fingwi.cardiacpure.ru. [malformed]256269false
                                                                  Jan 7, 2025 00:28:13.108670950 CET192.168.2.148.8.8.80xc99Standard query (0)fingwi.cardiacpure.ru. [malformed]256269false
                                                                  Jan 7, 2025 00:28:13.116278887 CET192.168.2.148.8.8.80xc99Standard query (0)fingwi.cardiacpure.ru. [malformed]256269false
                                                                  Jan 7, 2025 00:28:13.988634109 CET192.168.2.148.8.8.80x8c99Standard query (0)fingwi.cardiacpure.ru. [malformed]256269false
                                                                  Jan 7, 2025 00:28:13.995919943 CET192.168.2.148.8.8.80x8c99Standard query (0)fingwi.cardiacpure.ru. [malformed]256270false
                                                                  Jan 7, 2025 00:28:14.003524065 CET192.168.2.148.8.8.80x8c99Standard query (0)fingwi.cardiacpure.ru. [malformed]256270false
                                                                  Jan 7, 2025 00:28:14.010612011 CET192.168.2.148.8.8.80x8c99Standard query (0)fingwi.cardiacpure.ru. [malformed]256270false
                                                                  Jan 7, 2025 00:28:14.017997980 CET192.168.2.148.8.8.80x8c99Standard query (0)fingwi.cardiacpure.ru. [malformed]256270false
                                                                  Jan 7, 2025 00:28:14.697841883 CET192.168.2.148.8.8.80xc0d2Standard query (0)fingwi.cardiacpure.ru. [malformed]256270false
                                                                  Jan 7, 2025 00:28:14.705003023 CET192.168.2.148.8.8.80xc0d2Standard query (0)fingwi.cardiacpure.ru. [malformed]256270false
                                                                  Jan 7, 2025 00:28:14.711440086 CET192.168.2.148.8.8.80xc0d2Standard query (0)fingwi.cardiacpure.ru. [malformed]256270false
                                                                  Jan 7, 2025 00:28:14.717937946 CET192.168.2.148.8.8.80xc0d2Standard query (0)fingwi.cardiacpure.ru. [malformed]256270false
                                                                  Jan 7, 2025 00:28:14.724565983 CET192.168.2.148.8.8.80xc0d2Standard query (0)fingwi.cardiacpure.ru. [malformed]256270false
                                                                  Jan 7, 2025 00:28:15.412544966 CET192.168.2.148.8.8.80x3a5eStandard query (0)fingwi.cardiacpure.ru. [malformed]256271false
                                                                  Jan 7, 2025 00:28:15.418701887 CET192.168.2.148.8.8.80x3a5eStandard query (0)fingwi.cardiacpure.ru. [malformed]256271false
                                                                  Jan 7, 2025 00:28:15.425174952 CET192.168.2.148.8.8.80x3a5eStandard query (0)fingwi.cardiacpure.ru. [malformed]256271false
                                                                  Jan 7, 2025 00:28:15.431528091 CET192.168.2.148.8.8.80x3a5eStandard query (0)fingwi.cardiacpure.ru. [malformed]256271false
                                                                  Jan 7, 2025 00:28:15.437797070 CET192.168.2.148.8.8.80x3a5eStandard query (0)fingwi.cardiacpure.ru. [malformed]256271false
                                                                  Jan 7, 2025 00:28:16.161823034 CET192.168.2.148.8.8.80xf71bStandard query (0)fingwi.cardiacpure.ru. [malformed]256272false
                                                                  Jan 7, 2025 00:28:16.168056011 CET192.168.2.148.8.8.80xf71bStandard query (0)fingwi.cardiacpure.ru. [malformed]256272false
                                                                  Jan 7, 2025 00:28:16.174417019 CET192.168.2.148.8.8.80xf71bStandard query (0)fingwi.cardiacpure.ru. [malformed]256272false
                                                                  Jan 7, 2025 00:28:16.180655003 CET192.168.2.148.8.8.80xf71bStandard query (0)fingwi.cardiacpure.ru. [malformed]256272false
                                                                  Jan 7, 2025 00:28:16.186861038 CET192.168.2.148.8.8.80xf71bStandard query (0)fingwi.cardiacpure.ru. [malformed]256272false
                                                                  Jan 7, 2025 00:28:16.952954054 CET192.168.2.148.8.8.80xce7aStandard query (0)fingwi.cardiacpure.ru. [malformed]256272false
                                                                  Jan 7, 2025 00:28:16.959203959 CET192.168.2.148.8.8.80xce7aStandard query (0)fingwi.cardiacpure.ru. [malformed]256272false
                                                                  Jan 7, 2025 00:28:16.965518951 CET192.168.2.148.8.8.80xce7aStandard query (0)fingwi.cardiacpure.ru. [malformed]256272false
                                                                  Jan 7, 2025 00:28:16.971736908 CET192.168.2.148.8.8.80xce7aStandard query (0)fingwi.cardiacpure.ru. [malformed]256272false
                                                                  Jan 7, 2025 00:28:16.978166103 CET192.168.2.148.8.8.80xce7aStandard query (0)fingwi.cardiacpure.ru. [malformed]256272false
                                                                  Jan 7, 2025 00:28:17.648253918 CET192.168.2.148.8.8.80x86e5Standard query (0)fingwi.cardiacpure.ru. [malformed]256273false
                                                                  Jan 7, 2025 00:28:17.654479980 CET192.168.2.148.8.8.80x86e5Standard query (0)fingwi.cardiacpure.ru. [malformed]256273false
                                                                  Jan 7, 2025 00:28:17.660756111 CET192.168.2.148.8.8.80x86e5Standard query (0)fingwi.cardiacpure.ru. [malformed]256273false
                                                                  Jan 7, 2025 00:28:17.667049885 CET192.168.2.148.8.8.80x86e5Standard query (0)fingwi.cardiacpure.ru. [malformed]256273false
                                                                  Jan 7, 2025 00:28:17.673258066 CET192.168.2.148.8.8.80x86e5Standard query (0)fingwi.cardiacpure.ru. [malformed]256273false
                                                                  Jan 7, 2025 00:28:18.399962902 CET192.168.2.148.8.8.80xf32aStandard query (0)fingwi.cardiacpure.ru. [malformed]256274false
                                                                  Jan 7, 2025 00:28:18.406984091 CET192.168.2.148.8.8.80xf32aStandard query (0)fingwi.cardiacpure.ru. [malformed]256274false
                                                                  Jan 7, 2025 00:28:18.414133072 CET192.168.2.148.8.8.80xf32aStandard query (0)fingwi.cardiacpure.ru. [malformed]256274false
                                                                  Jan 7, 2025 00:28:18.421381950 CET192.168.2.148.8.8.80xf32aStandard query (0)fingwi.cardiacpure.ru. [malformed]256274false
                                                                  Jan 7, 2025 00:28:18.428549051 CET192.168.2.148.8.8.80xf32aStandard query (0)fingwi.cardiacpure.ru. [malformed]256274false
                                                                  Jan 7, 2025 00:28:19.130511045 CET192.168.2.148.8.8.80xc2bfStandard query (0)fingwi.cardiacpure.ru. [malformed]256275false
                                                                  Jan 7, 2025 00:28:19.138251066 CET192.168.2.148.8.8.80xc2bfStandard query (0)fingwi.cardiacpure.ru. [malformed]256275false
                                                                  Jan 7, 2025 00:28:19.144646883 CET192.168.2.148.8.8.80xc2bfStandard query (0)fingwi.cardiacpure.ru. [malformed]256275false
                                                                  Jan 7, 2025 00:28:19.151112080 CET192.168.2.148.8.8.80xc2bfStandard query (0)fingwi.cardiacpure.ru. [malformed]256275false
                                                                  Jan 7, 2025 00:28:19.157402992 CET192.168.2.148.8.8.80xc2bfStandard query (0)fingwi.cardiacpure.ru. [malformed]256275false
                                                                  Jan 7, 2025 00:28:19.854032993 CET192.168.2.148.8.8.80xf04aStandard query (0)fingwi.cardiacpure.ru. [malformed]256275false
                                                                  Jan 7, 2025 00:28:19.860213995 CET192.168.2.148.8.8.80xf04aStandard query (0)fingwi.cardiacpure.ru. [malformed]256275false
                                                                  Jan 7, 2025 00:28:19.866586924 CET192.168.2.148.8.8.80xf04aStandard query (0)fingwi.cardiacpure.ru. [malformed]256275false
                                                                  Jan 7, 2025 00:28:19.873078108 CET192.168.2.148.8.8.80xf04aStandard query (0)fingwi.cardiacpure.ru. [malformed]256275false
                                                                  Jan 7, 2025 00:28:19.879288912 CET192.168.2.148.8.8.80xf04aStandard query (0)fingwi.cardiacpure.ru. [malformed]256275false
                                                                  Jan 7, 2025 00:28:20.545289993 CET192.168.2.148.8.8.80x2345Standard query (0)fingwi.cardiacpure.ru. [malformed]256276false
                                                                  Jan 7, 2025 00:28:20.553997040 CET192.168.2.148.8.8.80x2345Standard query (0)fingwi.cardiacpure.ru. [malformed]256276false
                                                                  Jan 7, 2025 00:28:20.560297966 CET192.168.2.148.8.8.80x2345Standard query (0)fingwi.cardiacpure.ru. [malformed]256276false
                                                                  Jan 7, 2025 00:28:20.566484928 CET192.168.2.148.8.8.80x2345Standard query (0)fingwi.cardiacpure.ru. [malformed]256276false
                                                                  Jan 7, 2025 00:28:20.572839975 CET192.168.2.148.8.8.80x2345Standard query (0)fingwi.cardiacpure.ru. [malformed]256276false
                                                                  Jan 7, 2025 00:28:21.267884970 CET192.168.2.148.8.8.80xf074Standard query (0)fingwi.cardiacpure.ru. [malformed]256277false
                                                                  Jan 7, 2025 00:28:21.274207115 CET192.168.2.148.8.8.80xf074Standard query (0)fingwi.cardiacpure.ru. [malformed]256277false
                                                                  Jan 7, 2025 00:28:21.280420065 CET192.168.2.148.8.8.80xf074Standard query (0)fingwi.cardiacpure.ru. [malformed]256277false
                                                                  Jan 7, 2025 00:28:21.286629915 CET192.168.2.148.8.8.80xf074Standard query (0)fingwi.cardiacpure.ru. [malformed]256277false
                                                                  Jan 7, 2025 00:28:21.292875051 CET192.168.2.148.8.8.80xf074Standard query (0)fingwi.cardiacpure.ru. [malformed]256277false
                                                                  Jan 7, 2025 00:28:21.981146097 CET192.168.2.148.8.8.80xd628Standard query (0)fingwi.cardiacpure.ru. [malformed]256277false
                                                                  Jan 7, 2025 00:28:21.988909006 CET192.168.2.148.8.8.80xd628Standard query (0)fingwi.cardiacpure.ru. [malformed]256277false
                                                                  Jan 7, 2025 00:28:21.996726036 CET192.168.2.148.8.8.80xd628Standard query (0)fingwi.cardiacpure.ru. [malformed]256278false
                                                                  Jan 7, 2025 00:28:22.004699945 CET192.168.2.148.8.8.80xd628Standard query (0)fingwi.cardiacpure.ru. [malformed]256278false
                                                                  Jan 7, 2025 00:28:22.012705088 CET192.168.2.148.8.8.80xd628Standard query (0)fingwi.cardiacpure.ru. [malformed]256278false
                                                                  Jan 7, 2025 00:28:22.725302935 CET192.168.2.148.8.8.80x64c7Standard query (0)fingwi.cardiacpure.ru. [malformed]256278false
                                                                  Jan 7, 2025 00:28:22.734127045 CET192.168.2.148.8.8.80x64c7Standard query (0)fingwi.cardiacpure.ru. [malformed]256278false
                                                                  Jan 7, 2025 00:28:22.743156910 CET192.168.2.148.8.8.80x64c7Standard query (0)fingwi.cardiacpure.ru. [malformed]256278false
                                                                  Jan 7, 2025 00:28:22.751701117 CET192.168.2.148.8.8.80x64c7Standard query (0)fingwi.cardiacpure.ru. [malformed]256278false
                                                                  Jan 7, 2025 00:28:22.760838032 CET192.168.2.148.8.8.80x64c7Standard query (0)fingwi.cardiacpure.ru. [malformed]256278false
                                                                  Jan 7, 2025 00:28:23.451726913 CET192.168.2.148.8.8.80x5b9aStandard query (0)fingwi.cardiacpure.ru. [malformed]256279false
                                                                  Jan 7, 2025 00:28:23.458076954 CET192.168.2.148.8.8.80x5b9aStandard query (0)fingwi.cardiacpure.ru. [malformed]256279false
                                                                  Jan 7, 2025 00:28:23.464278936 CET192.168.2.148.8.8.80x5b9aStandard query (0)fingwi.cardiacpure.ru. [malformed]256279false
                                                                  Jan 7, 2025 00:28:23.470710039 CET192.168.2.148.8.8.80x5b9aStandard query (0)fingwi.cardiacpure.ru. [malformed]256279false
                                                                  Jan 7, 2025 00:28:23.476963043 CET192.168.2.148.8.8.80x5b9aStandard query (0)fingwi.cardiacpure.ru. [malformed]256279false
                                                                  Jan 7, 2025 00:28:24.151962996 CET192.168.2.148.8.8.80xe292Standard query (0)fingwi.cardiacpure.ru. [malformed]256280false
                                                                  Jan 7, 2025 00:28:24.160034895 CET192.168.2.148.8.8.80xe292Standard query (0)fingwi.cardiacpure.ru. [malformed]256280false
                                                                  Jan 7, 2025 00:28:24.168045998 CET192.168.2.148.8.8.80xe292Standard query (0)fingwi.cardiacpure.ru. [malformed]256280false
                                                                  Jan 7, 2025 00:28:24.176084042 CET192.168.2.148.8.8.80xe292Standard query (0)fingwi.cardiacpure.ru. [malformed]256280false
                                                                  Jan 7, 2025 00:28:24.184623003 CET192.168.2.148.8.8.80xe292Standard query (0)fingwi.cardiacpure.ru. [malformed]256280false
                                                                  Jan 7, 2025 00:28:24.868604898 CET192.168.2.148.8.8.80x287cStandard query (0)fingwi.cardiacpure.ru. [malformed]256280false
                                                                  Jan 7, 2025 00:28:24.876882076 CET192.168.2.148.8.8.80x287cStandard query (0)fingwi.cardiacpure.ru. [malformed]256280false
                                                                  Jan 7, 2025 00:28:24.884923935 CET192.168.2.148.8.8.80x287cStandard query (0)fingwi.cardiacpure.ru. [malformed]256280false
                                                                  Jan 7, 2025 00:28:24.892997980 CET192.168.2.148.8.8.80x287cStandard query (0)fingwi.cardiacpure.ru. [malformed]256280false
                                                                  Jan 7, 2025 00:28:24.900830030 CET192.168.2.148.8.8.80x287cStandard query (0)fingwi.cardiacpure.ru. [malformed]256280false
                                                                  Jan 7, 2025 00:28:25.605192900 CET192.168.2.148.8.8.80x440fStandard query (0)fingwi.cardiacpure.ru. [malformed]256281false
                                                                  Jan 7, 2025 00:28:25.611521006 CET192.168.2.148.8.8.80x440fStandard query (0)fingwi.cardiacpure.ru. [malformed]256281false
                                                                  Jan 7, 2025 00:28:25.618222952 CET192.168.2.148.8.8.80x440fStandard query (0)fingwi.cardiacpure.ru. [malformed]256281false
                                                                  Jan 7, 2025 00:28:25.624563932 CET192.168.2.148.8.8.80x440fStandard query (0)fingwi.cardiacpure.ru. [malformed]256281false
                                                                  Jan 7, 2025 00:28:25.630893946 CET192.168.2.148.8.8.80x440fStandard query (0)fingwi.cardiacpure.ru. [malformed]256281false
                                                                  Jan 7, 2025 00:28:26.324915886 CET192.168.2.148.8.8.80xf8a5Standard query (0)fingwi.cardiacpure.ru. [malformed]256282false
                                                                  Jan 7, 2025 00:28:26.333026886 CET192.168.2.148.8.8.80xf8a5Standard query (0)fingwi.cardiacpure.ru. [malformed]256282false
                                                                  Jan 7, 2025 00:28:26.339706898 CET192.168.2.148.8.8.80xf8a5Standard query (0)fingwi.cardiacpure.ru. [malformed]256282false
                                                                  Jan 7, 2025 00:28:26.346136093 CET192.168.2.148.8.8.80xf8a5Standard query (0)fingwi.cardiacpure.ru. [malformed]256282false
                                                                  Jan 7, 2025 00:28:26.352202892 CET192.168.2.148.8.8.80xf8a5Standard query (0)fingwi.cardiacpure.ru. [malformed]256282false
                                                                  Jan 7, 2025 00:28:27.074060917 CET192.168.2.148.8.8.80xf0caStandard query (0)fingwi.cardiacpure.ru. [malformed]256283false
                                                                  Jan 7, 2025 00:28:27.080491066 CET192.168.2.148.8.8.80xf0caStandard query (0)fingwi.cardiacpure.ru. [malformed]256283false
                                                                  Jan 7, 2025 00:28:27.086960077 CET192.168.2.148.8.8.80xf0caStandard query (0)fingwi.cardiacpure.ru. [malformed]256283false
                                                                  Jan 7, 2025 00:28:27.093647003 CET192.168.2.148.8.8.80xf0caStandard query (0)fingwi.cardiacpure.ru. [malformed]256283false
                                                                  Jan 7, 2025 00:28:27.100025892 CET192.168.2.148.8.8.80xf0caStandard query (0)fingwi.cardiacpure.ru. [malformed]256283false
                                                                  Jan 7, 2025 00:28:27.794646025 CET192.168.2.148.8.8.80xd2b7Standard query (0)fingwi.cardiacpure.ru. [malformed]256283false
                                                                  Jan 7, 2025 00:28:27.800951958 CET192.168.2.148.8.8.80xd2b7Standard query (0)fingwi.cardiacpure.ru. [malformed]256283false
                                                                  Jan 7, 2025 00:28:27.807205915 CET192.168.2.148.8.8.80xd2b7Standard query (0)fingwi.cardiacpure.ru. [malformed]256283false
                                                                  Jan 7, 2025 00:28:27.813541889 CET192.168.2.148.8.8.80xd2b7Standard query (0)fingwi.cardiacpure.ru. [malformed]256283false
                                                                  Jan 7, 2025 00:28:27.819875002 CET192.168.2.148.8.8.80xd2b7Standard query (0)fingwi.cardiacpure.ru. [malformed]256283false
                                                                  Jan 7, 2025 00:28:28.495723963 CET192.168.2.148.8.8.80xf600Standard query (0)fingwi.cardiacpure.ru. [malformed]256284false
                                                                  Jan 7, 2025 00:28:28.503285885 CET192.168.2.148.8.8.80xf600Standard query (0)fingwi.cardiacpure.ru. [malformed]256284false
                                                                  Jan 7, 2025 00:28:28.511198044 CET192.168.2.148.8.8.80xf600Standard query (0)fingwi.cardiacpure.ru. [malformed]256284false
                                                                  Jan 7, 2025 00:28:28.519059896 CET192.168.2.148.8.8.80xf600Standard query (0)fingwi.cardiacpure.ru. [malformed]256284false
                                                                  Jan 7, 2025 00:28:28.526695013 CET192.168.2.148.8.8.80xf600Standard query (0)fingwi.cardiacpure.ru. [malformed]256284false
                                                                  Jan 7, 2025 00:28:29.226712942 CET192.168.2.148.8.8.80x4482Standard query (0)fingwi.cardiacpure.ru. [malformed]256285false
                                                                  Jan 7, 2025 00:28:29.234273911 CET192.168.2.148.8.8.80x4482Standard query (0)fingwi.cardiacpure.ru. [malformed]256285false
                                                                  Jan 7, 2025 00:28:29.242430925 CET192.168.2.148.8.8.80x4482Standard query (0)fingwi.cardiacpure.ru. [malformed]256285false
                                                                  Jan 7, 2025 00:28:29.250737906 CET192.168.2.148.8.8.80x4482Standard query (0)fingwi.cardiacpure.ru. [malformed]256285false
                                                                  Jan 7, 2025 00:28:29.258796930 CET192.168.2.148.8.8.80x4482Standard query (0)fingwi.cardiacpure.ru. [malformed]256285false
                                                                  Jan 7, 2025 00:28:29.959877968 CET192.168.2.148.8.8.80x4cf1Standard query (0)fingwi.cardiacpure.ru. [malformed]256285false
                                                                  Jan 7, 2025 00:28:29.968045950 CET192.168.2.148.8.8.80x4cf1Standard query (0)fingwi.cardiacpure.ru. [malformed]256285false
                                                                  Jan 7, 2025 00:28:29.976063013 CET192.168.2.148.8.8.80x4cf1Standard query (0)fingwi.cardiacpure.ru. [malformed]256285false
                                                                  Jan 7, 2025 00:28:29.983709097 CET192.168.2.148.8.8.80x4cf1Standard query (0)fingwi.cardiacpure.ru. [malformed]256285false
                                                                  Jan 7, 2025 00:28:29.992001057 CET192.168.2.148.8.8.80x4cf1Standard query (0)fingwi.cardiacpure.ru. [malformed]256286false
                                                                  Jan 7, 2025 00:28:30.676558971 CET192.168.2.148.8.8.80x5620Standard query (0)fingwi.cardiacpure.ru. [malformed]256286false
                                                                  Jan 7, 2025 00:28:30.684793949 CET192.168.2.148.8.8.80x5620Standard query (0)fingwi.cardiacpure.ru. [malformed]256286false
                                                                  Jan 7, 2025 00:28:30.693114996 CET192.168.2.148.8.8.80x5620Standard query (0)fingwi.cardiacpure.ru. [malformed]256286false
                                                                  Jan 7, 2025 00:28:30.701680899 CET192.168.2.148.8.8.80x5620Standard query (0)fingwi.cardiacpure.ru. [malformed]256286false
                                                                  Jan 7, 2025 00:28:30.709712982 CET192.168.2.148.8.8.80x5620Standard query (0)fingwi.cardiacpure.ru. [malformed]256286false
                                                                  Jan 7, 2025 00:28:31.438002110 CET192.168.2.148.8.8.80xe367Standard query (0)fingwi.cardiacpure.ru. [malformed]256287false
                                                                  Jan 7, 2025 00:28:31.446995974 CET192.168.2.148.8.8.80xe367Standard query (0)fingwi.cardiacpure.ru. [malformed]256287false
                                                                  Jan 7, 2025 00:28:31.455499887 CET192.168.2.148.8.8.80xe367Standard query (0)fingwi.cardiacpure.ru. [malformed]256287false
                                                                  Jan 7, 2025 00:28:31.464690924 CET192.168.2.148.8.8.80xe367Standard query (0)fingwi.cardiacpure.ru. [malformed]256287false
                                                                  Jan 7, 2025 00:28:31.473359108 CET192.168.2.148.8.8.80xe367Standard query (0)fingwi.cardiacpure.ru. [malformed]256287false
                                                                  Jan 7, 2025 00:28:32.176868916 CET192.168.2.148.8.8.80x44fStandard query (0)fingwi.cardiacpure.ru. [malformed]256288false
                                                                  Jan 7, 2025 00:28:32.185050964 CET192.168.2.148.8.8.80x44fStandard query (0)fingwi.cardiacpure.ru. [malformed]256288false
                                                                  Jan 7, 2025 00:28:32.193320990 CET192.168.2.148.8.8.80x44fStandard query (0)fingwi.cardiacpure.ru. [malformed]256288false
                                                                  Jan 7, 2025 00:28:32.202158928 CET192.168.2.148.8.8.80x44fStandard query (0)fingwi.cardiacpure.ru. [malformed]256288false
                                                                  Jan 7, 2025 00:28:32.210921049 CET192.168.2.148.8.8.80x44fStandard query (0)fingwi.cardiacpure.ru. [malformed]256288false
                                                                  Jan 7, 2025 00:28:32.921876907 CET192.168.2.148.8.8.80x7cd2Standard query (0)fingwi.cardiacpure.ru. [malformed]256288false
                                                                  Jan 7, 2025 00:28:32.930134058 CET192.168.2.148.8.8.80x7cd2Standard query (0)fingwi.cardiacpure.ru. [malformed]256288false
                                                                  Jan 7, 2025 00:28:32.938688040 CET192.168.2.148.8.8.80x7cd2Standard query (0)fingwi.cardiacpure.ru. [malformed]256288false
                                                                  Jan 7, 2025 00:28:32.946938038 CET192.168.2.148.8.8.80x7cd2Standard query (0)fingwi.cardiacpure.ru. [malformed]256288false
                                                                  Jan 7, 2025 00:28:32.955235958 CET192.168.2.148.8.8.80x7cd2Standard query (0)fingwi.cardiacpure.ru. [malformed]256288false
                                                                  Jan 7, 2025 00:28:33.661036015 CET192.168.2.148.8.8.80xff3dStandard query (0)fingwi.cardiacpure.ru. [malformed]256289false
                                                                  Jan 7, 2025 00:28:33.667501926 CET192.168.2.148.8.8.80xff3dStandard query (0)fingwi.cardiacpure.ru. [malformed]256289false
                                                                  Jan 7, 2025 00:28:33.673779964 CET192.168.2.148.8.8.80xff3dStandard query (0)fingwi.cardiacpure.ru. [malformed]256289false
                                                                  Jan 7, 2025 00:28:33.680017948 CET192.168.2.148.8.8.80xff3dStandard query (0)fingwi.cardiacpure.ru. [malformed]256289false
                                                                  Jan 7, 2025 00:28:33.686113119 CET192.168.2.148.8.8.80xff3dStandard query (0)fingwi.cardiacpure.ru. [malformed]256289false
                                                                  Jan 7, 2025 00:28:34.371757984 CET192.168.2.148.8.8.80xc36dStandard query (0)fingwi.cardiacpure.ru. [malformed]256290false
                                                                  Jan 7, 2025 00:28:34.378091097 CET192.168.2.148.8.8.80xc36dStandard query (0)fingwi.cardiacpure.ru. [malformed]256290false
                                                                  Jan 7, 2025 00:28:34.384543896 CET192.168.2.148.8.8.80xc36dStandard query (0)fingwi.cardiacpure.ru. [malformed]256290false
                                                                  Jan 7, 2025 00:28:34.390790939 CET192.168.2.148.8.8.80xc36dStandard query (0)fingwi.cardiacpure.ru. [malformed]256290false
                                                                  Jan 7, 2025 00:28:34.397226095 CET192.168.2.148.8.8.80xc36dStandard query (0)fingwi.cardiacpure.ru. [malformed]256290false
                                                                  Jan 7, 2025 00:28:35.069211960 CET192.168.2.148.8.8.80x4512Standard query (0)fingwi.cardiacpure.ru. [malformed]256291false
                                                                  Jan 7, 2025 00:28:35.075407982 CET192.168.2.148.8.8.80x4512Standard query (0)fingwi.cardiacpure.ru. [malformed]256291false
                                                                  Jan 7, 2025 00:28:35.081634998 CET192.168.2.148.8.8.80x4512Standard query (0)fingwi.cardiacpure.ru. [malformed]256291false
                                                                  Jan 7, 2025 00:28:35.088222027 CET192.168.2.148.8.8.80x4512Standard query (0)fingwi.cardiacpure.ru. [malformed]256291false
                                                                  Jan 7, 2025 00:28:35.096297979 CET192.168.2.148.8.8.80x4512Standard query (0)fingwi.cardiacpure.ru. [malformed]256291false
                                                                  Jan 7, 2025 00:28:35.771955967 CET192.168.2.148.8.8.80x90baStandard query (0)fingwi.cardiacpure.ru. [malformed]256291false
                                                                  Jan 7, 2025 00:28:35.779548883 CET192.168.2.148.8.8.80x90baStandard query (0)fingwi.cardiacpure.ru. [malformed]256291false
                                                                  Jan 7, 2025 00:28:35.787269115 CET192.168.2.148.8.8.80x90baStandard query (0)fingwi.cardiacpure.ru. [malformed]256291false
                                                                  Jan 7, 2025 00:28:35.795469046 CET192.168.2.148.8.8.80x90baStandard query (0)fingwi.cardiacpure.ru. [malformed]256291false
                                                                  Jan 7, 2025 00:28:35.803423882 CET192.168.2.148.8.8.80x90baStandard query (0)fingwi.cardiacpure.ru. [malformed]256291false
                                                                  Jan 7, 2025 00:28:36.501846075 CET192.168.2.148.8.8.80xd48fStandard query (0)fingwi.cardiacpure.ru. [malformed]256292false
                                                                  Jan 7, 2025 00:28:36.509346962 CET192.168.2.148.8.8.80xd48fStandard query (0)fingwi.cardiacpure.ru. [malformed]256292false
                                                                  Jan 7, 2025 00:28:36.517401934 CET192.168.2.148.8.8.80xd48fStandard query (0)fingwi.cardiacpure.ru. [malformed]256292false
                                                                  Jan 7, 2025 00:28:36.525083065 CET192.168.2.148.8.8.80xd48fStandard query (0)fingwi.cardiacpure.ru. [malformed]256292false
                                                                  Jan 7, 2025 00:28:36.532773018 CET192.168.2.148.8.8.80xd48fStandard query (0)fingwi.cardiacpure.ru. [malformed]256292false
                                                                  Jan 7, 2025 00:28:37.291742086 CET192.168.2.148.8.8.80xe870Standard query (0)fingwi.cardiacpure.ru. [malformed]256293false
                                                                  Jan 7, 2025 00:28:37.299671888 CET192.168.2.148.8.8.80xe870Standard query (0)fingwi.cardiacpure.ru. [malformed]256293false
                                                                  Jan 7, 2025 00:28:37.307607889 CET192.168.2.148.8.8.80xe870Standard query (0)fingwi.cardiacpure.ru. [malformed]256293false
                                                                  Jan 7, 2025 00:28:37.315881014 CET192.168.2.148.8.8.80xe870Standard query (0)fingwi.cardiacpure.ru. [malformed]256293false
                                                                  Jan 7, 2025 00:28:37.323949099 CET192.168.2.148.8.8.80xe870Standard query (0)fingwi.cardiacpure.ru. [malformed]256293false
                                                                  Jan 7, 2025 00:28:38.007736921 CET192.168.2.148.8.8.80x79b5Standard query (0)fingwi.cardiacpure.ru. [malformed]256294false
                                                                  Jan 7, 2025 00:28:38.013855934 CET192.168.2.148.8.8.80x79b5Standard query (0)fingwi.cardiacpure.ru. [malformed]256294false
                                                                  Jan 7, 2025 00:28:38.020144939 CET192.168.2.148.8.8.80x79b5Standard query (0)fingwi.cardiacpure.ru. [malformed]256294false
                                                                  Jan 7, 2025 00:28:38.026421070 CET192.168.2.148.8.8.80x79b5Standard query (0)fingwi.cardiacpure.ru. [malformed]256294false
                                                                  Jan 7, 2025 00:28:38.032855034 CET192.168.2.148.8.8.80x79b5Standard query (0)fingwi.cardiacpure.ru. [malformed]256294false
                                                                  Jan 7, 2025 00:28:38.735786915 CET192.168.2.148.8.8.80x8cf3Standard query (0)fingwi.cardiacpure.ru. [malformed]256294false
                                                                  Jan 7, 2025 00:28:38.744240999 CET192.168.2.148.8.8.80x8cf3Standard query (0)fingwi.cardiacpure.ru. [malformed]256294false
                                                                  Jan 7, 2025 00:28:38.752047062 CET192.168.2.148.8.8.80x8cf3Standard query (0)fingwi.cardiacpure.ru. [malformed]256294false
                                                                  Jan 7, 2025 00:28:38.759918928 CET192.168.2.148.8.8.80x8cf3Standard query (0)fingwi.cardiacpure.ru. [malformed]256294false
                                                                  Jan 7, 2025 00:28:38.767817020 CET192.168.2.148.8.8.80x8cf3Standard query (0)fingwi.cardiacpure.ru. [malformed]256294false
                                                                  Jan 7, 2025 00:28:39.474190950 CET192.168.2.148.8.8.80xe277Standard query (0)fingwi.cardiacpure.ru. [malformed]256295false
                                                                  Jan 7, 2025 00:28:39.481985092 CET192.168.2.148.8.8.80xe277Standard query (0)fingwi.cardiacpure.ru. [malformed]256295false
                                                                  Jan 7, 2025 00:28:39.489711046 CET192.168.2.148.8.8.80xe277Standard query (0)fingwi.cardiacpure.ru. [malformed]256295false
                                                                  Jan 7, 2025 00:28:39.497458935 CET192.168.2.148.8.8.80xe277Standard query (0)fingwi.cardiacpure.ru. [malformed]256295false
                                                                  Jan 7, 2025 00:28:39.505333900 CET192.168.2.148.8.8.80xe277Standard query (0)fingwi.cardiacpure.ru. [malformed]256295false
                                                                  Jan 7, 2025 00:28:57.755378008 CET192.168.2.148.8.8.80xd9b3Standard query (0)fingwi.cardiacpure.ru. [malformed]256313false
                                                                  Jan 7, 2025 00:28:57.761641026 CET192.168.2.148.8.8.80xd9b3Standard query (0)fingwi.cardiacpure.ru. [malformed]256313false
                                                                  Jan 7, 2025 00:28:57.767914057 CET192.168.2.148.8.8.80xd9b3Standard query (0)fingwi.cardiacpure.ru. [malformed]256313false
                                                                  Jan 7, 2025 00:28:57.774283886 CET192.168.2.148.8.8.80xd9b3Standard query (0)fingwi.cardiacpure.ru. [malformed]256313false
                                                                  Jan 7, 2025 00:28:57.780524969 CET192.168.2.148.8.8.80xd9b3Standard query (0)fingwi.cardiacpure.ru. [malformed]256313false
                                                                  Jan 7, 2025 00:28:58.449187040 CET192.168.2.148.8.8.80x61a9Standard query (0)fingwi.cardiacpure.ru. [malformed]256314false
                                                                  Jan 7, 2025 00:28:58.455239058 CET192.168.2.148.8.8.80x61a9Standard query (0)fingwi.cardiacpure.ru. [malformed]256314false
                                                                  Jan 7, 2025 00:28:58.461468935 CET192.168.2.148.8.8.80x61a9Standard query (0)fingwi.cardiacpure.ru. [malformed]256314false
                                                                  Jan 7, 2025 00:28:58.469949961 CET192.168.2.148.8.8.80x61a9Standard query (0)fingwi.cardiacpure.ru. [malformed]256314false
                                                                  Jan 7, 2025 00:28:58.478476048 CET192.168.2.148.8.8.80x61a9Standard query (0)fingwi.cardiacpure.ru. [malformed]256314false
                                                                  Jan 7, 2025 00:28:59.159841061 CET192.168.2.148.8.8.80xa3a5Standard query (0)fingwi.cardiacpure.ru. [malformed]256315false
                                                                  Jan 7, 2025 00:28:59.167406082 CET192.168.2.148.8.8.80xa3a5Standard query (0)fingwi.cardiacpure.ru. [malformed]256315false
                                                                  Jan 7, 2025 00:28:59.175554991 CET192.168.2.148.8.8.80xa3a5Standard query (0)fingwi.cardiacpure.ru. [malformed]256315false
                                                                  Jan 7, 2025 00:28:59.183419943 CET192.168.2.148.8.8.80xa3a5Standard query (0)fingwi.cardiacpure.ru. [malformed]256315false
                                                                  Jan 7, 2025 00:28:59.191781998 CET192.168.2.148.8.8.80xa3a5Standard query (0)fingwi.cardiacpure.ru. [malformed]256315false
                                                                  Jan 7, 2025 00:28:59.896374941 CET192.168.2.148.8.8.80x9031Standard query (0)fingwi.cardiacpure.ru. [malformed]256315false
                                                                  Jan 7, 2025 00:28:59.904472113 CET192.168.2.148.8.8.80x9031Standard query (0)fingwi.cardiacpure.ru. [malformed]256315false
                                                                  Jan 7, 2025 00:28:59.912967920 CET192.168.2.148.8.8.80x9031Standard query (0)fingwi.cardiacpure.ru. [malformed]256315false
                                                                  Jan 7, 2025 00:28:59.922033072 CET192.168.2.148.8.8.80x9031Standard query (0)fingwi.cardiacpure.ru. [malformed]256315false
                                                                  Jan 7, 2025 00:28:59.933353901 CET192.168.2.148.8.8.80x9031Standard query (0)fingwi.cardiacpure.ru. [malformed]256315false
                                                                  Jan 7, 2025 00:29:00.625659943 CET192.168.2.148.8.8.80x55e4Standard query (0)fingwi.cardiacpure.ru. [malformed]256316false
                                                                  Jan 7, 2025 00:29:00.633626938 CET192.168.2.148.8.8.80x55e4Standard query (0)fingwi.cardiacpure.ru. [malformed]256316false
                                                                  Jan 7, 2025 00:29:00.641999006 CET192.168.2.148.8.8.80x55e4Standard query (0)fingwi.cardiacpure.ru. [malformed]256316false
                                                                  Jan 7, 2025 00:29:00.651040077 CET192.168.2.148.8.8.80x55e4Standard query (0)fingwi.cardiacpure.ru. [malformed]256316false
                                                                  Jan 7, 2025 00:29:00.660429001 CET192.168.2.148.8.8.80x55e4Standard query (0)fingwi.cardiacpure.ru. [malformed]256316false
                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                  Jan 7, 2025 00:28:00.080005884 CET8.8.8.8192.168.2.140xab62No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false

                                                                  System Behavior

                                                                  Start time (UTC):23:27:58
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/tmp/wev86.elf
                                                                  Arguments:/tmp/wev86.elf
                                                                  File size:98444 bytes
                                                                  MD5 hash:1a3f54c2e7eed74ef02e2c02fa4beb74

                                                                  Start time (UTC):23:27:58
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/tmp/wev86.elf
                                                                  Arguments:-
                                                                  File size:98444 bytes
                                                                  MD5 hash:1a3f54c2e7eed74ef02e2c02fa4beb74

                                                                  Start time (UTC):23:27:58
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/tmp/wev86.elf
                                                                  Arguments:-
                                                                  File size:98444 bytes
                                                                  MD5 hash:1a3f54c2e7eed74ef02e2c02fa4beb74

                                                                  Start time (UTC):23:27:59
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gnome-session-binary
                                                                  Arguments:-
                                                                  File size:334664 bytes
                                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                  Start time (UTC):23:27:59
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):23:27:59
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gsd-rfkill
                                                                  Arguments:/usr/libexec/gsd-rfkill
                                                                  File size:51808 bytes
                                                                  MD5 hash:88a16a3c0aba1759358c06215ecfb5cc

                                                                  Start time (UTC):23:27:59
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):23:27:59
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:27:59
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gvfsd-fuse
                                                                  Arguments:-
                                                                  File size:47632 bytes
                                                                  MD5 hash:d18fbf1cbf8eb57b17fac48b7b4be933

                                                                  Start time (UTC):23:27:59
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/fusermount
                                                                  Arguments:fusermount -u -q -z -- /run/user/1000/gvfs
                                                                  File size:39144 bytes
                                                                  MD5 hash:576a1b135c82bdcbc97a91acea900566

                                                                  Start time (UTC):23:28:00
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):23:28:00
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:00
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):23:28:00
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/sbin/rsyslogd
                                                                  Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                                  File size:727248 bytes
                                                                  MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                                  Start time (UTC):23:28:01
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):23:28:01
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/lib/systemd/systemd-logind
                                                                  Arguments:/lib/systemd/systemd-logind
                                                                  File size:268576 bytes
                                                                  MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                                                                  Start time (UTC):23:28:02
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):23:28:02
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/sbin/agetty
                                                                  Arguments:/sbin/agetty -o "-p -- \\u" --noclear tty2 linux
                                                                  File size:69000 bytes
                                                                  MD5 hash:3a374724ba7e863768139bdd60ca36f7

                                                                  Start time (UTC):23:28:02
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/sbin/gdm3
                                                                  Arguments:-
                                                                  File size:453296 bytes
                                                                  MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                  Start time (UTC):23:28:02
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/etc/gdm3/PrimeOff/Default
                                                                  Arguments:/etc/gdm3/PrimeOff/Default
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):23:28:02
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/sbin/gdm3
                                                                  Arguments:-
                                                                  File size:453296 bytes
                                                                  MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                  Start time (UTC):23:28:02
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/etc/gdm3/PrimeOff/Default
                                                                  Arguments:/etc/gdm3/PrimeOff/Default
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):23:28:02
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/sbin/gdm3
                                                                  Arguments:-
                                                                  File size:453296 bytes
                                                                  MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                  Start time (UTC):23:28:02
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/etc/gdm3/PrimeOff/Default
                                                                  Arguments:/etc/gdm3/PrimeOff/Default
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):23:28:02
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):23:28:02
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:02
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):23:28:02
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/sbin/agetty
                                                                  Arguments:/sbin/agetty -o "-p -- \\u" --noclear tty2 linux
                                                                  File size:69000 bytes
                                                                  MD5 hash:3a374724ba7e863768139bdd60ca36f7

                                                                  Start time (UTC):23:28:02
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):23:28:02
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/sbin/rsyslogd
                                                                  Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                                  File size:727248 bytes
                                                                  MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                                  Start time (UTC):23:28:03
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):23:28:03
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/gpu-manager
                                                                  Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                                  File size:76616 bytes
                                                                  MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                  Start time (UTC):23:28:03
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/gpu-manager
                                                                  Arguments:-
                                                                  File size:76616 bytes
                                                                  MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                  Start time (UTC):23:28:03
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):23:28:03
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):23:28:03
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/grep
                                                                  Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                                  File size:199136 bytes
                                                                  MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                  Start time (UTC):23:28:03
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/gpu-manager
                                                                  Arguments:-
                                                                  File size:76616 bytes
                                                                  MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                  Start time (UTC):23:28:03
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):23:28:04
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):23:28:04
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/grep
                                                                  Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                                  File size:199136 bytes
                                                                  MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                  Start time (UTC):23:28:04
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):23:28:04
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/lib/systemd/systemd-logind
                                                                  Arguments:/lib/systemd/systemd-logind
                                                                  File size:268576 bytes
                                                                  MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                                                                  Start time (UTC):23:28:04
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):23:28:04
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/journalctl
                                                                  Arguments:/usr/bin/journalctl --smart-relinquish-var
                                                                  File size:80120 bytes
                                                                  MD5 hash:bf3a987344f3bacafc44efd882abda8b

                                                                  Start time (UTC):23:28:04
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):23:28:04
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/lib/systemd/systemd-journald
                                                                  Arguments:/lib/systemd/systemd-journald
                                                                  File size:162032 bytes
                                                                  MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                                                  Start time (UTC):23:28:04
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):23:28:04
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:04
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):23:28:04
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/share/gdm/generate-config
                                                                  Arguments:/usr/share/gdm/generate-config
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):23:28:04
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/share/gdm/generate-config
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):23:28:04
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/pkill
                                                                  Arguments:pkill --signal HUP --uid gdm dconf-service
                                                                  File size:30968 bytes
                                                                  MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                                  Start time (UTC):23:28:04
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):23:28:04
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/lib/systemd/systemd-logind
                                                                  Arguments:/lib/systemd/systemd-logind
                                                                  File size:268576 bytes
                                                                  MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                                                                  Start time (UTC):23:28:04
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):23:28:04
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/lib/systemd/systemd-journald
                                                                  Arguments:/lib/systemd/systemd-journald
                                                                  File size:162032 bytes
                                                                  MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                                                  Start time (UTC):23:28:04
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):23:28:04
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/sbin/rsyslogd
                                                                  Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                                  File size:727248 bytes
                                                                  MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                                  Start time (UTC):23:28:07
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):23:28:07
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/gdm3/gdm-wait-for-drm
                                                                  Arguments:/usr/lib/gdm3/gdm-wait-for-drm
                                                                  File size:14640 bytes
                                                                  MD5 hash:82043ba752c6930b4e6aaea2f7747545

                                                                  Start time (UTC):23:28:17
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):23:28:17
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/sbin/gdm3
                                                                  Arguments:/usr/sbin/gdm3
                                                                  File size:453296 bytes
                                                                  MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                  Start time (UTC):23:28:17
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/sbin/gdm3
                                                                  Arguments:-
                                                                  File size:453296 bytes
                                                                  MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                  Start time (UTC):23:28:18
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/plymouth
                                                                  Arguments:plymouth --ping
                                                                  File size:51352 bytes
                                                                  MD5 hash:87003efd8dad470042f5e75360a8f49f

                                                                  Start time (UTC):23:28:19
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/sbin/gdm3
                                                                  Arguments:-
                                                                  File size:453296 bytes
                                                                  MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                  Start time (UTC):23:28:19
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/gdm3/gdm-session-worker
                                                                  Arguments:"gdm-session-worker [pam/gdm-launch-environment]"
                                                                  File size:293360 bytes
                                                                  MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                                  Start time (UTC):23:28:21
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/gdm3/gdm-session-worker
                                                                  Arguments:-
                                                                  File size:293360 bytes
                                                                  MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                                  Start time (UTC):23:28:21
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/gdm3/gdm-wayland-session
                                                                  Arguments:/usr/lib/gdm3/gdm-wayland-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
                                                                  File size:76368 bytes
                                                                  MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                                  Start time (UTC):23:28:21
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/gdm3/gdm-wayland-session
                                                                  Arguments:-
                                                                  File size:76368 bytes
                                                                  MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                                  Start time (UTC):23:28:21
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-run-session
                                                                  Arguments:dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
                                                                  File size:14480 bytes
                                                                  MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                                  Start time (UTC):23:28:21
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-run-session
                                                                  Arguments:-
                                                                  File size:14480 bytes
                                                                  MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                                  Start time (UTC):23:28:21
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:dbus-daemon --nofork --print-address 4 --session
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:22
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:22
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:22
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/false
                                                                  Arguments:/bin/false
                                                                  File size:39256 bytes
                                                                  MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                                  Start time (UTC):23:28:22
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:22
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:22
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/false
                                                                  Arguments:/bin/false
                                                                  File size:39256 bytes
                                                                  MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                                  Start time (UTC):23:28:22
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:22
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:22
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/false
                                                                  Arguments:/bin/false
                                                                  File size:39256 bytes
                                                                  MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                                  Start time (UTC):23:28:22
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:22
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:22
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/false
                                                                  Arguments:/bin/false
                                                                  File size:39256 bytes
                                                                  MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                                  Start time (UTC):23:28:22
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:22
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:22
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/false
                                                                  Arguments:/bin/false
                                                                  File size:39256 bytes
                                                                  MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                                  Start time (UTC):23:28:23
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:23
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:23
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/false
                                                                  Arguments:/bin/false
                                                                  File size:39256 bytes
                                                                  MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                                  Start time (UTC):23:28:23
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:23
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:23
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/false
                                                                  Arguments:/bin/false
                                                                  File size:39256 bytes
                                                                  MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                                  Start time (UTC):23:28:22
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-run-session
                                                                  Arguments:-
                                                                  File size:14480 bytes
                                                                  MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                                  Start time (UTC):23:28:22
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/gnome-session
                                                                  Arguments:gnome-session --autostart /usr/share/gdm/greeter/autostart
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):23:28:22
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gnome-session-binary
                                                                  Arguments:/usr/libexec/gnome-session-binary --systemd --autostart /usr/share/gdm/greeter/autostart
                                                                  File size:334664 bytes
                                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                  Start time (UTC):23:28:23
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gnome-session-binary
                                                                  Arguments:-
                                                                  File size:334664 bytes
                                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                  Start time (UTC):23:28:23
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/session-migration
                                                                  Arguments:session-migration
                                                                  File size:22680 bytes
                                                                  MD5 hash:5227af42ebf14ac2fe2acddb002f68dc

                                                                  Start time (UTC):23:28:23
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gnome-session-binary
                                                                  Arguments:-
                                                                  File size:334664 bytes
                                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                  Start time (UTC):23:28:23
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/bin/gnome-shell
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):23:28:23
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/gnome-shell
                                                                  Arguments:/usr/bin/gnome-shell
                                                                  File size:23168 bytes
                                                                  MD5 hash:da7a257239677622fe4b3a65972c9e87

                                                                  Start time (UTC):23:28:26
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/sbin/gdm3
                                                                  Arguments:-
                                                                  File size:453296 bytes
                                                                  MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                  Start time (UTC):23:28:26
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/gdm3/gdm-session-worker
                                                                  Arguments:"gdm-session-worker [pam/gdm-launch-environment]"
                                                                  File size:293360 bytes
                                                                  MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                                  Start time (UTC):23:28:27
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/gdm3/gdm-session-worker
                                                                  Arguments:-
                                                                  File size:293360 bytes
                                                                  MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                                  Start time (UTC):23:28:27
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/gdm3/gdm-x-session
                                                                  Arguments:/usr/lib/gdm3/gdm-x-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
                                                                  File size:96944 bytes
                                                                  MD5 hash:498a824333f1c1ec7767f4612d1887cc

                                                                  Start time (UTC):23:28:27
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/gdm3/gdm-x-session
                                                                  Arguments:-
                                                                  File size:96944 bytes
                                                                  MD5 hash:498a824333f1c1ec7767f4612d1887cc

                                                                  Start time (UTC):23:28:27
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/Xorg
                                                                  Arguments:/usr/bin/Xorg vt1 -displayfd 3 -auth /run/user/127/gdm/Xauthority -background none -noreset -keeptty -verbose 3
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):23:28:27
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/xorg/Xorg.wrap
                                                                  Arguments:/usr/lib/xorg/Xorg.wrap vt1 -displayfd 3 -auth /run/user/127/gdm/Xauthority -background none -noreset -keeptty -verbose 3
                                                                  File size:14488 bytes
                                                                  MD5 hash:48993830888200ecf19dd7def0884dfd

                                                                  Start time (UTC):23:28:27
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/xorg/Xorg
                                                                  Arguments:/usr/lib/xorg/Xorg vt1 -displayfd 3 -auth /run/user/127/gdm/Xauthority -background none -noreset -keeptty -verbose 3
                                                                  File size:2448840 bytes
                                                                  MD5 hash:730cf4c45a7ee8bea88abf165463b7f8

                                                                  Start time (UTC):23:28:34
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/xorg/Xorg
                                                                  Arguments:-
                                                                  File size:2448840 bytes
                                                                  MD5 hash:730cf4c45a7ee8bea88abf165463b7f8

                                                                  Start time (UTC):23:28:34
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:sh -c "\"/usr/bin/xkbcomp\" -w 1 \"-R/usr/share/X11/xkb\" -xkm \"-\" -em1 \"The XKEYBOARD keymap compiler (xkbcomp) reports:\" -emp \"> \" -eml \"Errors from xkbcomp are not fatal to the X server\" \"/tmp/server-0.xkm\""
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):23:28:34
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):23:28:34
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/xkbcomp
                                                                  Arguments:/usr/bin/xkbcomp -w 1 -R/usr/share/X11/xkb -xkm - -em1 "The XKEYBOARD keymap compiler (xkbcomp) reports:" -emp "> " -eml "Errors from xkbcomp are not fatal to the X server" /tmp/server-0.xkm
                                                                  File size:217184 bytes
                                                                  MD5 hash:c5f953aec4c00d2a1cc27acb75d62c9b

                                                                  Start time (UTC):23:28:50
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/xorg/Xorg
                                                                  Arguments:-
                                                                  File size:2448840 bytes
                                                                  MD5 hash:730cf4c45a7ee8bea88abf165463b7f8

                                                                  Start time (UTC):23:28:50
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:sh -c "\"/usr/bin/xkbcomp\" -w 1 \"-R/usr/share/X11/xkb\" -xkm \"-\" -em1 \"The XKEYBOARD keymap compiler (xkbcomp) reports:\" -emp \"> \" -eml \"Errors from xkbcomp are not fatal to the X server\" \"/tmp/server-0.xkm\""
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):23:28:50
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):23:28:50
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/xkbcomp
                                                                  Arguments:/usr/bin/xkbcomp -w 1 -R/usr/share/X11/xkb -xkm - -em1 "The XKEYBOARD keymap compiler (xkbcomp) reports:" -emp "> " -eml "Errors from xkbcomp are not fatal to the X server" /tmp/server-0.xkm
                                                                  File size:217184 bytes
                                                                  MD5 hash:c5f953aec4c00d2a1cc27acb75d62c9b

                                                                  Start time (UTC):23:28:37
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/gdm3/gdm-x-session
                                                                  Arguments:-
                                                                  File size:96944 bytes
                                                                  MD5 hash:498a824333f1c1ec7767f4612d1887cc

                                                                  Start time (UTC):23:28:37
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/etc/gdm3/Prime/Default
                                                                  Arguments:/etc/gdm3/Prime/Default
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):23:28:37
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/gdm3/gdm-x-session
                                                                  Arguments:-
                                                                  File size:96944 bytes
                                                                  MD5 hash:498a824333f1c1ec7767f4612d1887cc

                                                                  Start time (UTC):23:28:37
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-run-session
                                                                  Arguments:dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
                                                                  File size:14480 bytes
                                                                  MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                                  Start time (UTC):23:28:37
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-run-session
                                                                  Arguments:-
                                                                  File size:14480 bytes
                                                                  MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                                  Start time (UTC):23:28:37
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:dbus-daemon --nofork --print-address 4 --session
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:40
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:40
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:40
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/at-spi-bus-launcher
                                                                  Arguments:/usr/libexec/at-spi-bus-launcher
                                                                  File size:27008 bytes
                                                                  MD5 hash:1563f274acd4e7ba530a55bdc4c95682

                                                                  Start time (UTC):23:28:41
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/at-spi-bus-launcher
                                                                  Arguments:-
                                                                  File size:27008 bytes
                                                                  MD5 hash:1563f274acd4e7ba530a55bdc4c95682

                                                                  Start time (UTC):23:28:41
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:/usr/bin/dbus-daemon --config-file=/usr/share/defaults/at-spi2/accessibility.conf --nofork --print-address 3
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:53
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:53
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:53
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/at-spi2-registryd
                                                                  Arguments:/usr/libexec/at-spi2-registryd --use-gnome-session
                                                                  File size:100224 bytes
                                                                  MD5 hash:1d904c2693452edebc7ede3a9e24d440

                                                                  Start time (UTC):23:28:42
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:42
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:42
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/false
                                                                  Arguments:/bin/false
                                                                  File size:39256 bytes
                                                                  MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                                  Start time (UTC):23:28:42
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:42
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:42
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/false
                                                                  Arguments:/bin/false
                                                                  File size:39256 bytes
                                                                  MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                                  Start time (UTC):23:28:42
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:42
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:42
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/false
                                                                  Arguments:/bin/false
                                                                  File size:39256 bytes
                                                                  MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                                  Start time (UTC):23:28:42
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:42
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:42
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/false
                                                                  Arguments:/bin/false
                                                                  File size:39256 bytes
                                                                  MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                                  Start time (UTC):23:28:42
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:42
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:42
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/false
                                                                  Arguments:/bin/false
                                                                  File size:39256 bytes
                                                                  MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                                  Start time (UTC):23:28:42
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:42
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:42
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/false
                                                                  Arguments:/bin/false
                                                                  File size:39256 bytes
                                                                  MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                                  Start time (UTC):23:28:43
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:43
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:43
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/false
                                                                  Arguments:/bin/false
                                                                  File size:39256 bytes
                                                                  MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                                  Start time (UTC):23:28:50
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:50
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:50
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/ibus-portal
                                                                  Arguments:/usr/libexec/ibus-portal
                                                                  File size:92536 bytes
                                                                  MD5 hash:562ad55bd9a4d54bd7b76746b01e37d3

                                                                  Start time (UTC):23:28:55
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:55
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:28:55
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/gjs
                                                                  Arguments:/usr/bin/gjs /usr/share/gnome-shell/org.gnome.Shell.Notifications
                                                                  File size:23128 bytes
                                                                  MD5 hash:5f3eceb792bb65c22f23d1efb4fde3ad

                                                                  Start time (UTC):23:29:03
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:29:03
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:-
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                  Start time (UTC):23:29:03
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/false
                                                                  Arguments:/bin/false
                                                                  File size:39256 bytes
                                                                  MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                                  Start time (UTC):23:28:37
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-run-session
                                                                  Arguments:-
                                                                  File size:14480 bytes
                                                                  MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                                  Start time (UTC):23:28:37
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/gnome-session
                                                                  Arguments:gnome-session --autostart /usr/share/gdm/greeter/autostart
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):23:28:37
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gnome-session-binary
                                                                  Arguments:/usr/libexec/gnome-session-binary --systemd --autostart /usr/share/gdm/greeter/autostart
                                                                  File size:334664 bytes
                                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                  Start time (UTC):23:28:38
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gnome-session-binary
                                                                  Arguments:-
                                                                  File size:334664 bytes
                                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                  Start time (UTC):23:28:38
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gnome-session-check-accelerated
                                                                  Arguments:/usr/libexec/gnome-session-check-accelerated
                                                                  File size:18752 bytes
                                                                  MD5 hash:a64839518af85b2b9de31aca27646396

                                                                  Start time (UTC):23:28:41
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gnome-session-check-accelerated
                                                                  Arguments:-
                                                                  File size:18752 bytes
                                                                  MD5 hash:a64839518af85b2b9de31aca27646396

                                                                  Start time (UTC):23:28:41
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gnome-session-check-accelerated-gl-helper
                                                                  Arguments:/usr/libexec/gnome-session-check-accelerated-gl-helper --print-renderer
                                                                  File size:22920 bytes
                                                                  MD5 hash:b1ab9a384f9e98a39ae5c36037dd5e78

                                                                  Start time (UTC):23:28:41
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gnome-session-check-accelerated
                                                                  Arguments:-
                                                                  File size:18752 bytes
                                                                  MD5 hash:a64839518af85b2b9de31aca27646396

                                                                  Start time (UTC):23:28:41
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gnome-session-check-accelerated-gles-helper
                                                                  Arguments:/usr/libexec/gnome-session-check-accelerated-gles-helper --print-renderer
                                                                  File size:14728 bytes
                                                                  MD5 hash:1bd78885765a18e60c05ed1fb5fa3bf8

                                                                  Start time (UTC):23:28:43
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gnome-session-binary
                                                                  Arguments:-
                                                                  File size:334664 bytes
                                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                  Start time (UTC):23:28:43
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/session-migration
                                                                  Arguments:session-migration
                                                                  File size:22680 bytes
                                                                  MD5 hash:5227af42ebf14ac2fe2acddb002f68dc

                                                                  Start time (UTC):23:28:43
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gnome-session-binary
                                                                  Arguments:-
                                                                  File size:334664 bytes
                                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                  Start time (UTC):23:28:43
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/bin/gnome-shell
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                  Start time (UTC):23:28:43
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/gnome-shell
                                                                  Arguments:/usr/bin/gnome-shell
                                                                  File size:23168 bytes
                                                                  MD5 hash:da7a257239677622fe4b3a65972c9e87
                                                                  Start time (UTC):23:28:49
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/gnome-shell
                                                                  Arguments:-
                                                                  File size:23168 bytes
                                                                  MD5 hash:da7a257239677622fe4b3a65972c9e87
                                                                  Start time (UTC):23:28:49
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/ibus-daemon
                                                                  Arguments:ibus-daemon --panel disable --xim
                                                                  File size:199088 bytes
                                                                  MD5 hash:1e00fb9860b198c73f6e364e3ff16f31
                                                                  Start time (UTC):23:28:50
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/ibus-daemon
                                                                  Arguments:-
                                                                  File size:199088 bytes
                                                                  MD5 hash:1e00fb9860b198c73f6e364e3ff16f31
                                                                  Start time (UTC):23:28:50
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/ibus-memconf
                                                                  Arguments:/usr/libexec/ibus-memconf
                                                                  File size:22904 bytes
                                                                  MD5 hash:523e939905910d06598e66385761a822
                                                                  Start time (UTC):23:28:50
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/ibus-daemon
                                                                  Arguments:-
                                                                  File size:199088 bytes
                                                                  MD5 hash:1e00fb9860b198c73f6e364e3ff16f31
                                                                  Start time (UTC):23:28:50
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/ibus-daemon
                                                                  Arguments:-
                                                                  File size:199088 bytes
                                                                  MD5 hash:1e00fb9860b198c73f6e364e3ff16f31
                                                                  Start time (UTC):23:28:50
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/ibus-x11
                                                                  Arguments:/usr/libexec/ibus-x11 --kill-daemon
                                                                  File size:100352 bytes
                                                                  MD5 hash:2aa1e54666191243814c2733d6992dbd
                                                                  Start time (UTC):23:28:59
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/ibus-daemon
                                                                  Arguments:-
                                                                  File size:199088 bytes
                                                                  MD5 hash:1e00fb9860b198c73f6e364e3ff16f31
                                                                  Start time (UTC):23:28:59
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/ibus-engine-simple
                                                                  Arguments:/usr/libexec/ibus-engine-simple
                                                                  File size:14712 bytes
                                                                  MD5 hash:0238866d5e8802a0ce1b1b9af8cb1376
                                                                  Start time (UTC):23:28:57
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gnome-session-binary
                                                                  Arguments:-
                                                                  File size:334664 bytes
                                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                                  Start time (UTC):23:28:57
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-sharing
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                  Start time (UTC):23:28:58
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gsd-sharing
                                                                  Arguments:/usr/libexec/gsd-sharing
                                                                  File size:35424 bytes
                                                                  MD5 hash:e29d9025d98590fbb69f89fdbd4438b3
                                                                  Start time (UTC):23:28:57
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gnome-session-binary
                                                                  Arguments:-
                                                                  File size:334664 bytes
                                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                                  Start time (UTC):23:28:58
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-wacom
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                  Start time (UTC):23:28:58
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gsd-wacom
                                                                  Arguments:/usr/libexec/gsd-wacom
                                                                  File size:39520 bytes
                                                                  MD5 hash:13778dd1a23a4e94ddc17ac9caa4fcc1
                                                                  Start time (UTC):23:28:58
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gnome-session-binary
                                                                  Arguments:-
                                                                  File size:334664 bytes
                                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                                  Start time (UTC):23:28:58
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-color
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                  Start time (UTC):23:28:58
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gsd-color
                                                                  Arguments:/usr/libexec/gsd-color
                                                                  File size:92832 bytes
                                                                  MD5 hash:ac2861ad93ce047283e8e87cefef9a19
                                                                  Start time (UTC):23:28:58
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gnome-session-binary
                                                                  Arguments:-
                                                                  File size:334664 bytes
                                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                                  Start time (UTC):23:28:58
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-keyboard
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                  Start time (UTC):23:28:58
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gsd-keyboard
                                                                  Arguments:/usr/libexec/gsd-keyboard
                                                                  File size:39760 bytes
                                                                  MD5 hash:8e288fd17c80bb0a1148b964b2ac2279
                                                                  Start time (UTC):23:28:58
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gnome-session-binary
                                                                  Arguments:-
                                                                  File size:334664 bytes
                                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                                  Start time (UTC):23:28:58
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                  Start time (UTC):23:28:58
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gsd-print-notifications
                                                                  Arguments:/usr/libexec/gsd-print-notifications
                                                                  File size:51840 bytes
                                                                  MD5 hash:71539698aa691718cee775d6b9450ae2
                                                                  Start time (UTC):23:29:04
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gsd-print-notifications
                                                                  Arguments:-
                                                                  File size:51840 bytes
                                                                  MD5 hash:71539698aa691718cee775d6b9450ae2
                                                                  Start time (UTC):23:29:04
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gsd-print-notifications
                                                                  Arguments:-
                                                                  File size:51840 bytes
                                                                  MD5 hash:71539698aa691718cee775d6b9450ae2
                                                                  Start time (UTC):23:29:04
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gsd-printer
                                                                  Arguments:/usr/libexec/gsd-printer
                                                                  File size:31120 bytes
                                                                  MD5 hash:7995828cf98c315fd55f2ffb3b22384d
                                                                  Start time (UTC):23:28:58
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gnome-session-binary
                                                                  Arguments:-
                                                                  File size:334664 bytes
                                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                                  Start time (UTC):23:28:58
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                  Start time (UTC):23:28:59
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gsd-rfkill
                                                                  Arguments:/usr/libexec/gsd-rfkill
                                                                  File size:51808 bytes
                                                                  MD5 hash:88a16a3c0aba1759358c06215ecfb5cc
                                                                  Start time (UTC):23:28:59
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gnome-session-binary
                                                                  Arguments:-
                                                                  File size:334664 bytes
                                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                                  Start time (UTC):23:28:59
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-smartcard
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                  Start time (UTC):23:28:59
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gsd-smartcard
                                                                  Arguments:/usr/libexec/gsd-smartcard
                                                                  File size:109152 bytes
                                                                  MD5 hash:ea1fbd7f62e4cd0331eae2ef754ee605
                                                                  Start time (UTC):23:28:59
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gnome-session-binary
                                                                  Arguments:-
                                                                  File size:334664 bytes
                                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                                  Start time (UTC):23:28:59
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-datetime
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                  Start time (UTC):23:28:59
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gsd-datetime
                                                                  Arguments:/usr/libexec/gsd-datetime
                                                                  File size:76736 bytes
                                                                  MD5 hash:d80d39745740de37d6634d36e344d4bc
                                                                  Start time (UTC):23:28:59
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gnome-session-binary
                                                                  Arguments:-
                                                                  File size:334664 bytes
                                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                                  Start time (UTC):23:28:59
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-media-keys
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                  Start time (UTC):23:29:00
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gsd-media-keys
                                                                  Arguments:/usr/libexec/gsd-media-keys
                                                                  File size:232936 bytes
                                                                  MD5 hash:a425448c135afb4b8bfd79cc0b6b74da
                                                                  Start time (UTC):23:29:00
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gnome-session-binary
                                                                  Arguments:-
                                                                  File size:334664 bytes
                                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                                  Start time (UTC):23:29:00
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-screensaver-proxy
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                  Start time (UTC):23:29:00
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gsd-screensaver-proxy
                                                                  Arguments:/usr/libexec/gsd-screensaver-proxy
                                                                  File size:27232 bytes
                                                                  MD5 hash:77e309450c87dceee43f1a9e50cc0d02
                                                                  Start time (UTC):23:29:00
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gnome-session-binary
                                                                  Arguments:-
                                                                  File size:334664 bytes
                                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                                  Start time (UTC):23:29:00
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-sound
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                  Start time (UTC):23:29:00
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gsd-sound
                                                                  Arguments:/usr/libexec/gsd-sound
                                                                  File size:31248 bytes
                                                                  MD5 hash:4c7d3fb993463337b4a0eb5c80c760ee
                                                                  Start time (UTC):23:29:00
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gnome-session-binary
                                                                  Arguments:-
                                                                  File size:334664 bytes
                                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                                  Start time (UTC):23:29:01
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-a11y-settings
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                  Start time (UTC):23:29:01
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gsd-a11y-settings
                                                                  Arguments:/usr/libexec/gsd-a11y-settings
                                                                  File size:23056 bytes
                                                                  MD5 hash:18e243d2cf30ecee7ea89d1462725c5c
                                                                  Start time (UTC):23:29:01
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gnome-session-binary
                                                                  Arguments:-
                                                                  File size:334664 bytes
                                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                                  Start time (UTC):23:29:01
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-housekeeping
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                  Start time (UTC):23:29:01
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gsd-housekeeping
                                                                  Arguments:/usr/libexec/gsd-housekeeping
                                                                  File size:51840 bytes
                                                                  MD5 hash:b55f3394a84976ddb92a2915e5d76914
                                                                  Start time (UTC):23:29:01
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gnome-session-binary
                                                                  Arguments:-
                                                                  File size:334664 bytes
                                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                                  Start time (UTC):23:29:01
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-power
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                  Start time (UTC):23:29:02
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gsd-power
                                                                  Arguments:/usr/libexec/gsd-power
                                                                  File size:88672 bytes
                                                                  MD5 hash:28b8e1b43c3e7f1db6741ea1ecd978b7
                                                                  Start time (UTC):23:29:17
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gnome-session-binary
                                                                  Arguments:-
                                                                  File size:334664 bytes
                                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                                  Start time (UTC):23:29:18
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/bin/spice-vdagent
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                  Start time (UTC):23:29:18
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/spice-vdagent
                                                                  Arguments:/usr/bin/spice-vdagent
                                                                  File size:80664 bytes
                                                                  MD5 hash:80fb7f613aa78d1b8a229dbcf4577a9d
                                                                  Start time (UTC):23:29:19
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/gnome-session-binary
                                                                  Arguments:-
                                                                  File size:334664 bytes
                                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                                  Start time (UTC):23:29:19
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh xbrlapi -q
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                  Start time (UTC):23:29:19
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/xbrlapi
                                                                  Arguments:xbrlapi -q
                                                                  File size:166384 bytes
                                                                  MD5 hash:0cfe25df39d38af32d6265ed947ca5b9
                                                                  Start time (UTC):23:28:26
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/sbin/gdm3
                                                                  Arguments:-
                                                                  File size:453296 bytes
                                                                  MD5 hash:2492e2d8d34f9377e3e530a61a15674f
                                                                  Start time (UTC):23:28:26
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/etc/gdm3/PrimeOff/Default
                                                                  Arguments:/etc/gdm3/PrimeOff/Default
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                  Start time (UTC):23:28:26
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/sbin/gdm3
                                                                  Arguments:-
                                                                  File size:453296 bytes
                                                                  MD5 hash:2492e2d8d34f9377e3e530a61a15674f
                                                                  Start time (UTC):23:28:26
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/etc/gdm3/PrimeOff/Default
                                                                  Arguments:/etc/gdm3/PrimeOff/Default
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                  Start time (UTC):23:28:18
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75
                                                                  Start time (UTC):23:28:18
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/accountsservice/accounts-daemon
                                                                  Arguments:/usr/lib/accountsservice/accounts-daemon
                                                                  File size:203192 bytes
                                                                  MD5 hash:01a899e3fb5e7e434bea1290255a1f30
                                                                  Start time (UTC):23:28:18
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/accountsservice/accounts-daemon
                                                                  Arguments:-
                                                                  File size:203192 bytes
                                                                  MD5 hash:01a899e3fb5e7e434bea1290255a1f30
                                                                  Start time (UTC):23:28:18
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/share/language-tools/language-validate
                                                                  Arguments:/usr/share/language-tools/language-validate en_US.UTF-8
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                  Start time (UTC):23:28:18
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/share/language-tools/language-validate
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                  Start time (UTC):23:28:18
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/share/language-tools/language-options
                                                                  Arguments:/usr/share/language-tools/language-options
                                                                  File size:3478464 bytes
                                                                  MD5 hash:16a21f464119ea7fad1d3660de963637
                                                                  Start time (UTC):23:28:18
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/share/language-tools/language-options
                                                                  Arguments:-
                                                                  File size:3478464 bytes
                                                                  MD5 hash:16a21f464119ea7fad1d3660de963637
                                                                  Start time (UTC):23:28:18
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:sh -c "locale -a | grep -F .utf8 "
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                  Start time (UTC):23:28:18
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                  Start time (UTC):23:28:18
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/locale
                                                                  Arguments:locale -a
                                                                  File size:58944 bytes
                                                                  MD5 hash:c72a78792469db86d91369c9057f20d2
                                                                  Start time (UTC):23:28:18
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/bin/sh
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                  Start time (UTC):23:28:18
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/grep
                                                                  Arguments:grep -F .utf8
                                                                  File size:199136 bytes
                                                                  MD5 hash:1e6ebb9dd094f774478f72727bdba0f5
                                                                  Start time (UTC):23:28:18
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75
                                                                  Start time (UTC):23:28:18
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/policykit-1/polkitd
                                                                  Arguments:/usr/lib/policykit-1/polkitd --no-debug
                                                                  File size:121504 bytes
                                                                  MD5 hash:8efc9b4b5b524210ad2ea1954a9d0e69
                                                                  Start time (UTC):23:28:21
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75
                                                                  Start time (UTC):23:28:21
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:/usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                                                  Start time (UTC):23:28:49
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75
                                                                  Start time (UTC):23:28:49
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/lib/systemd/systemd-localed
                                                                  Arguments:/lib/systemd/systemd-localed
                                                                  File size:43232 bytes
                                                                  MD5 hash:1244af9646256d49594f2a8203329aa9
                                                                  Start time (UTC):23:28:51
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75
                                                                  Start time (UTC):23:28:51
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/upower/upowerd
                                                                  Arguments:/usr/lib/upower/upowerd
                                                                  File size:260328 bytes
                                                                  MD5 hash:1253eea2fe5fe4017069664284e326cd
                                                                  Start time (UTC):23:28:51
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75
                                                                  Start time (UTC):23:28:51
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/pulseaudio
                                                                  Arguments:/usr/bin/pulseaudio --daemonize=no --log-target=journal
                                                                  File size:100832 bytes
                                                                  MD5 hash:0c3b4c789d8ffb12b25507f27e14c186
                                                                  Start time (UTC):23:28:52
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75
                                                                  Start time (UTC):23:28:52
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/geoclue
                                                                  Arguments:/usr/libexec/geoclue
                                                                  File size:301544 bytes
                                                                  MD5 hash:30ac5455f3c598dde91dc87477fb19f7
                                                                  Start time (UTC):23:28:52
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75
                                                                  Start time (UTC):23:28:52
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/rtkit-daemon
                                                                  Arguments:/usr/libexec/rtkit-daemon
                                                                  File size:68096 bytes
                                                                  MD5 hash:df0cacf1db4ec95ac70f5b6e06b8ffd7
                                                                  Start time (UTC):23:28:53
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75
                                                                  Start time (UTC):23:28:53
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/sbin/wpa_supplicant
                                                                  Arguments:/sbin/wpa_supplicant -u -s -O /run/wpa_supplicant
                                                                  File size:2893136 bytes
                                                                  MD5 hash:2a5acf2a7a908a1388a09991ed7881e1
                                                                  Start time (UTC):23:28:54
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75
                                                                  Start time (UTC):23:28:54
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/sbin/avahi-daemon
                                                                  Arguments:/usr/sbin/avahi-daemon -s
                                                                  File size:141832 bytes
                                                                  MD5 hash:0125e88392fec809934928f8638511ff
                                                                  Start time (UTC):23:28:54
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/sbin/avahi-daemon
                                                                  Arguments:-
                                                                  File size:141832 bytes
                                                                  MD5 hash:0125e88392fec809934928f8638511ff
                                                                  Start time (UTC):23:28:54
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75
                                                                  Start time (UTC):23:28:54
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/packagekit/packagekitd
                                                                  Arguments:/usr/lib/packagekit/packagekitd
                                                                  File size:289288 bytes
                                                                  MD5 hash:46b0c31f013b71a0eb63b1c040f11c86
                                                                  Start time (UTC):23:28:59
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/packagekit/packagekitd
                                                                  Arguments:-
                                                                  File size:289288 bytes
                                                                  MD5 hash:46b0c31f013b71a0eb63b1c040f11c86
                                                                  Start time (UTC):23:29:00
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dpkg
                                                                  Arguments:/usr/bin/dpkg --print-foreign-architectures
                                                                  File size:309944 bytes
                                                                  MD5 hash:5e18156b434fc45062eec2f28b9147be
                                                                  Start time (UTC):23:29:03
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75
                                                                  Start time (UTC):23:29:03
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/lib/systemd/systemd-hostnamed
                                                                  Arguments:/lib/systemd/systemd-hostnamed
                                                                  File size:35040 bytes
                                                                  MD5 hash:2cc8a5576629a2d5bd98e49a4b8bef65
                                                                  Start time (UTC):23:29:08
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75
                                                                  Start time (UTC):23:29:08
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/fprintd
                                                                  Arguments:/usr/libexec/fprintd
                                                                  File size:125312 bytes
                                                                  MD5 hash:b0d8829f05cd028529b84b061b660e84
                                                                  Start time (UTC):23:29:10
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75
                                                                  Start time (UTC):23:29:10
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/colord
                                                                  Arguments:/usr/libexec/colord
                                                                  File size:346632 bytes
                                                                  MD5 hash:70861d1b2818c9279cd4a5c9035dac1f
                                                                  Start time (UTC):23:29:20
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/colord
                                                                  Arguments:-
                                                                  File size:346632 bytes
                                                                  MD5 hash:70861d1b2818c9279cd4a5c9035dac1f
                                                                  Start time (UTC):23:29:20
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/libexec/colord-sane
                                                                  Arguments:/usr/libexec/colord-sane
                                                                  File size:18736 bytes
                                                                  MD5 hash:5f98d754a07bf1385c3ff001cde3882e
                                                                  Start time (UTC):23:29:20
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75
                                                                  Start time (UTC):23:29:20
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/sbin/ModemManager
                                                                  Arguments:/usr/sbin/ModemManager --filter-policy=strict
                                                                  File size:1588448 bytes
                                                                  MD5 hash:24379bf705a8ff3b2379314585843d4f
                                                                  Start time (UTC):23:29:29
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75
                                                                  Start time (UTC):23:29:29
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/dbus-daemon
                                                                  Arguments:/usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                  File size:249032 bytes
                                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                                                  Start time (UTC):23:29:30
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75
                                                                  Start time (UTC):23:29:30
                                                                  Start date (UTC):06/01/2025
                                                                  Path:/usr/bin/pulseaudio
                                                                  Arguments:/usr/bin/pulseaudio --daemonize=no --log-target=journal
                                                                  File size:100832 bytes
                                                                  MD5 hash:0c3b4c789d8ffb12b25507f27e14c186