Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
wlw68k.elf

Overview

General Information

Sample name:wlw68k.elf
Analysis ID:1585046
MD5:dc28f8249fc81c20863eedecedf4f34e
SHA1:da1edb8ea177e23309c1c7c0bda69ec36410a530
SHA256:ee1d8f952c3fee0e22979daf20ba7f2f1985630bc9da297ef2ba1d5d6cf9bced
Tags:elfuser-abuse_ch
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Reads system files that contain records of logged in users
Sample deletes itself
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to kill multiple processes (SIGKILL)
Sends malformed DNS queries
Creates hidden files and/or directories
Deletes log files
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "grep" command used to find patterns in files or piped streams
Executes the "kill" or "pkill" command typically used to terminate processes
Found strings indicative of a multi-platform dropper
Reads CPU information from /sys indicative of miner or evasive malware
Reads system information from the proc file system
Reads system version information
Reads the 'hosts' file potentially containing internal network hosts
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sample tries to set the executable flag
Sleeps for long times indicative of sandbox evasion
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1585046
Start date and time:2025-01-07 01:17:22 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 26s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:wlw68k.elf
Detection:MAL
Classification:mal68.spre.troj.evad.linELF@0/177@241/0
  • Connection to analysis system has been lost, crash info: Unknown
  • Report size exceeded maximum capacity and may have missing behavior information.
  • VT rate limit hit for: http://wiki.x.org
  • VT rate limit hit for: https://www.rsyslog.com
Command:/tmp/wlw68k.elf
PID:5566
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • wlw68k.elf (PID: 5566, Parent: 5484, MD5: cd177594338c77b895ae27c33f8f86cc) Arguments: /tmp/wlw68k.elf
  • sh (PID: 5572, Parent: 1383, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
  • gsd-rfkill (PID: 5572, Parent: 1383, MD5: 88a16a3c0aba1759358c06215ecfb5cc) Arguments: /usr/libexec/gsd-rfkill
  • systemd New Fork (PID: 5605, Parent: 2955)
  • pulseaudio (PID: 5605, Parent: 2955, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • gdm3 New Fork (PID: 5608, Parent: 1289)
  • Default (PID: 5608, Parent: 1289, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 5610, Parent: 1)
  • dbus-daemon (PID: 5610, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • fusermount (PID: 5611, Parent: 3147, MD5: 576a1b135c82bdcbc97a91acea900566) Arguments: fusermount -u -q -z -- /run/user/1000/gvfs
  • systemd New Fork (PID: 5612, Parent: 1)
  • rsyslogd (PID: 5612, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • gdm3 New Fork (PID: 5613, Parent: 1289)
  • Default (PID: 5613, Parent: 1289, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 5614, Parent: 1289)
  • Default (PID: 5614, Parent: 1289, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 5615, Parent: 1)
  • dbus-daemon (PID: 5615, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5619, Parent: 1)
  • rsyslogd (PID: 5619, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5627, Parent: 1)
  • systemd-logind (PID: 5627, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 5686, Parent: 1)
  • agetty (PID: 5686, Parent: 1, MD5: 3a374724ba7e863768139bdd60ca36f7) Arguments: /sbin/agetty -o "-p -- \\u" --noclear tty2 linux
  • systemd New Fork (PID: 5687, Parent: 1)
  • gpu-manager (PID: 5687, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 5688, Parent: 5687, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5689, Parent: 5688)
      • grep (PID: 5689, Parent: 5688, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5690, Parent: 5687, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 5691, Parent: 5690)
      • grep (PID: 5691, Parent: 5690, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 5692, Parent: 5687, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5693, Parent: 5692)
      • grep (PID: 5693, Parent: 5692, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5694, Parent: 5687, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 5695, Parent: 5694)
      • grep (PID: 5695, Parent: 5694, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 5696, Parent: 5687, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5697, Parent: 5696)
      • grep (PID: 5697, Parent: 5696, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
  • systemd New Fork (PID: 5698, Parent: 1)
  • generate-config (PID: 5698, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 5700, Parent: 5698, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 5701, Parent: 1)
  • rsyslogd (PID: 5701, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5705, Parent: 1)
  • journalctl (PID: 5705, Parent: 1, MD5: bf3a987344f3bacafc44efd882abda8b) Arguments: /usr/bin/journalctl --smart-relinquish-var
  • systemd New Fork (PID: 5706, Parent: 1)
  • systemd-journald (PID: 5706, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5707, Parent: 1)
  • agetty (PID: 5707, Parent: 1, MD5: 3a374724ba7e863768139bdd60ca36f7) Arguments: /sbin/agetty -o "-p -- \\u" --noclear tty2 linux
  • systemd New Fork (PID: 5710, Parent: 1)
  • systemd-logind (PID: 5710, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 5731, Parent: 1)
  • systemd-journald (PID: 5731, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5768, Parent: 1)
  • rsyslogd (PID: 5768, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5769, Parent: 1)
  • dbus-daemon (PID: 5769, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5773, Parent: 1)
  • gpu-manager (PID: 5773, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 5776, Parent: 5773, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5777, Parent: 5776)
      • grep (PID: 5777, Parent: 5776, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5778, Parent: 5773, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 5779, Parent: 5778)
      • grep (PID: 5779, Parent: 5778, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 5780, Parent: 5773, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5781, Parent: 5780)
      • grep (PID: 5781, Parent: 5780, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5782, Parent: 5773, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 5783, Parent: 5782)
      • grep (PID: 5783, Parent: 5782, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 5784, Parent: 5773, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5785, Parent: 5784)
      • grep (PID: 5785, Parent: 5784, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5786, Parent: 5773, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 5787, Parent: 5786)
      • grep (PID: 5787, Parent: 5786, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 5788, Parent: 5773, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5789, Parent: 5788)
      • grep (PID: 5789, Parent: 5788, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5790, Parent: 5773, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 5791, Parent: 5790)
      • grep (PID: 5791, Parent: 5790, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
  • systemd New Fork (PID: 5792, Parent: 1)
  • generate-config (PID: 5792, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 5793, Parent: 5792, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 5794, Parent: 1)
  • gdm-wait-for-drm (PID: 5794, Parent: 1, MD5: 82043ba752c6930b4e6aaea2f7747545) Arguments: /usr/lib/gdm3/gdm-wait-for-drm
  • systemd New Fork (PID: 5799, Parent: 1)
  • gdm3 (PID: 5799, Parent: 1, MD5: 2492e2d8d34f9377e3e530a61a15674f) Arguments: /usr/sbin/gdm3
    • gdm3 New Fork (PID: 5802, Parent: 5799)
    • plymouth (PID: 5802, Parent: 5799, MD5: 87003efd8dad470042f5e75360a8f49f) Arguments: plymouth --ping
    • gdm3 New Fork (PID: 5818, Parent: 5799)
    • gdm-session-worker (PID: 5818, Parent: 5799, MD5: 692243754bd9f38fe9bd7e230b5c060a) Arguments: "gdm-session-worker [pam/gdm-launch-environment]"
      • gdm-wayland-session (PID: 5822, Parent: 5818, MD5: d3def63cf1e83f7fb8a0f13b1744ff7c) Arguments: /usr/lib/gdm3/gdm-wayland-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
        • dbus-run-session (PID: 5826, Parent: 5822, MD5: 245f3ef6a268850b33b0225a8753b7f4) Arguments: dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
          • dbus-daemon (PID: 5827, Parent: 5826, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: dbus-daemon --nofork --print-address 4 --session
            • dbus-daemon New Fork (PID: 5831, Parent: 5827)
              • false (PID: 5832, Parent: 5831, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5834, Parent: 5827)
              • false (PID: 5835, Parent: 5834, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5836, Parent: 5827)
              • false (PID: 5837, Parent: 5836, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5840, Parent: 5827)
              • false (PID: 5841, Parent: 5840, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5842, Parent: 5827)
              • false (PID: 5843, Parent: 5842, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5844, Parent: 5827)
              • false (PID: 5845, Parent: 5844, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5847, Parent: 5827)
              • false (PID: 5848, Parent: 5847, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
          • gnome-session (PID: 5828, Parent: 5826, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: gnome-session --autostart /usr/share/gdm/greeter/autostart
          • gnome-session-binary (PID: 5828, Parent: 5826, MD5: d9b90be4f7db60cb3c2d3da6a1d31bfb) Arguments: /usr/libexec/gnome-session-binary --systemd --autostart /usr/share/gdm/greeter/autostart
            • session-migration (PID: 5849, Parent: 5828, MD5: 5227af42ebf14ac2fe2acddb002f68dc) Arguments: session-migration
            • sh (PID: 5850, Parent: 5828, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/bin/gnome-shell
            • gnome-shell (PID: 5850, Parent: 5828, MD5: da7a257239677622fe4b3a65972c9e87) Arguments: /usr/bin/gnome-shell
    • gdm3 New Fork (PID: 5856, Parent: 5799)
    • gdm-session-worker (PID: 5856, Parent: 5799, MD5: 692243754bd9f38fe9bd7e230b5c060a) Arguments: "gdm-session-worker [pam/gdm-launch-environment]"
      • gdm-x-session (PID: 5863, Parent: 5856, MD5: 498a824333f1c1ec7767f4612d1887cc) Arguments: /usr/lib/gdm3/gdm-x-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
        • Xorg (PID: 5865, Parent: 5863, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/bin/Xorg vt1 -displayfd 3 -auth /run/user/127/gdm/Xauthority -background none -noreset -keeptty -verbose 3
        • Xorg.wrap (PID: 5865, Parent: 5863, MD5: 48993830888200ecf19dd7def0884dfd) Arguments: /usr/lib/xorg/Xorg.wrap vt1 -displayfd 3 -auth /run/user/127/gdm/Xauthority -background none -noreset -keeptty -verbose 3
        • Xorg (PID: 5865, Parent: 5863, MD5: 730cf4c45a7ee8bea88abf165463b7f8) Arguments: /usr/lib/xorg/Xorg vt1 -displayfd 3 -auth /run/user/127/gdm/Xauthority -background none -noreset -keeptty -verbose 3
          • Xorg New Fork (PID: 5872, Parent: 5865)
          • sh (PID: 5872, Parent: 5865, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "\"/usr/bin/xkbcomp\" -w 1 \"-R/usr/share/X11/xkb\" -xkm \"-\" -em1 \"The XKEYBOARD keymap compiler (xkbcomp) reports:\" -emp \"> \" -eml \"Errors from xkbcomp are not fatal to the X server\" \"/tmp/server-0.xkm\""
            • sh New Fork (PID: 5873, Parent: 5872)
            • xkbcomp (PID: 5873, Parent: 5872, MD5: c5f953aec4c00d2a1cc27acb75d62c9b) Arguments: /usr/bin/xkbcomp -w 1 -R/usr/share/X11/xkb -xkm - -em1 "The XKEYBOARD keymap compiler (xkbcomp) reports:" -emp "> " -eml "Errors from xkbcomp are not fatal to the X server" /tmp/server-0.xkm
          • Xorg New Fork (PID: 6095, Parent: 5865)
          • sh (PID: 6095, Parent: 5865, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "\"/usr/bin/xkbcomp\" -w 1 \"-R/usr/share/X11/xkb\" -xkm \"-\" -em1 \"The XKEYBOARD keymap compiler (xkbcomp) reports:\" -emp \"> \" -eml \"Errors from xkbcomp are not fatal to the X server\" \"/tmp/server-0.xkm\""
            • sh New Fork (PID: 6096, Parent: 6095)
            • xkbcomp (PID: 6096, Parent: 6095, MD5: c5f953aec4c00d2a1cc27acb75d62c9b) Arguments: /usr/bin/xkbcomp -w 1 -R/usr/share/X11/xkb -xkm - -em1 "The XKEYBOARD keymap compiler (xkbcomp) reports:" -emp "> " -eml "Errors from xkbcomp are not fatal to the X server" /tmp/server-0.xkm
        • Default (PID: 5878, Parent: 5863, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/Prime/Default
        • dbus-run-session (PID: 5879, Parent: 5863, MD5: 245f3ef6a268850b33b0225a8753b7f4) Arguments: dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
          • dbus-daemon (PID: 5880, Parent: 5879, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: dbus-daemon --nofork --print-address 4 --session
            • dbus-daemon New Fork (PID: 5893, Parent: 5880)
              • at-spi-bus-launcher (PID: 5894, Parent: 5893, MD5: 1563f274acd4e7ba530a55bdc4c95682) Arguments: /usr/libexec/at-spi-bus-launcher
                • dbus-daemon (PID: 5899, Parent: 5894, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --config-file=/usr/share/defaults/at-spi2/accessibility.conf --nofork --print-address 3
                  • dbus-daemon New Fork (PID: 6255, Parent: 5899)
                    • at-spi2-registryd (PID: 6256, Parent: 6255, MD5: 1d904c2693452edebc7ede3a9e24d440) Arguments: /usr/libexec/at-spi2-registryd --use-gnome-session
            • dbus-daemon New Fork (PID: 5920, Parent: 5880)
              • false (PID: 5921, Parent: 5920, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5923, Parent: 5880)
              • false (PID: 5924, Parent: 5923, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5925, Parent: 5880)
              • false (PID: 5926, Parent: 5925, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5927, Parent: 5880)
              • false (PID: 5928, Parent: 5927, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5929, Parent: 5880)
              • false (PID: 5930, Parent: 5929, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5931, Parent: 5880)
              • false (PID: 5932, Parent: 5931, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5934, Parent: 5880)
              • false (PID: 5935, Parent: 5934, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 6097, Parent: 5880)
              • ibus-portal (PID: 6098, Parent: 6097, MD5: 562ad55bd9a4d54bd7b76746b01e37d3) Arguments: /usr/libexec/ibus-portal
            • dbus-daemon New Fork (PID: 6271, Parent: 5880)
              • gjs (PID: 6272, Parent: 6271, MD5: 5f3eceb792bb65c22f23d1efb4fde3ad) Arguments: /usr/bin/gjs /usr/share/gnome-shell/org.gnome.Shell.Notifications
            • dbus-daemon New Fork (PID: 6465, Parent: 5880)
              • false (PID: 6466, Parent: 6465, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
          • gnome-session (PID: 5881, Parent: 5879, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: gnome-session --autostart /usr/share/gdm/greeter/autostart
          • gnome-session-binary (PID: 5881, Parent: 5879, MD5: d9b90be4f7db60cb3c2d3da6a1d31bfb) Arguments: /usr/libexec/gnome-session-binary --systemd --autostart /usr/share/gdm/greeter/autostart
            • session-migration (PID: 5936, Parent: 5881, MD5: 5227af42ebf14ac2fe2acddb002f68dc) Arguments: session-migration
            • sh (PID: 5937, Parent: 5881, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/bin/gnome-shell
            • gnome-shell (PID: 5937, Parent: 5881, MD5: da7a257239677622fe4b3a65972c9e87) Arguments: /usr/bin/gnome-shell
              • ibus-daemon (PID: 5970, Parent: 5937, MD5: 1e00fb9860b198c73f6e364e3ff16f31) Arguments: ibus-daemon --panel disable --xim
                • ibus-memconf (PID: 6091, Parent: 5970, MD5: 523e939905910d06598e66385761a822) Arguments: /usr/libexec/ibus-memconf
                • ibus-daemon New Fork (PID: 6093, Parent: 5970)
                  • ibus-x11 (PID: 6094, Parent: 1, MD5: 2aa1e54666191243814c2733d6992dbd) Arguments: /usr/libexec/ibus-x11 --kill-daemon
                • ibus-engine-simple (PID: 6302, Parent: 5970, MD5: 0238866d5e8802a0ce1b1b9af8cb1376) Arguments: /usr/libexec/ibus-engine-simple
            • sh (PID: 6288, Parent: 5881, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-sharing
            • gsd-sharing (PID: 6288, Parent: 5881, MD5: e29d9025d98590fbb69f89fdbd4438b3) Arguments: /usr/libexec/gsd-sharing
            • sh (PID: 6290, Parent: 5881, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-wacom
            • gsd-wacom (PID: 6290, Parent: 5881, MD5: 13778dd1a23a4e94ddc17ac9caa4fcc1) Arguments: /usr/libexec/gsd-wacom
            • sh (PID: 6292, Parent: 5881, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-color
            • gsd-color (PID: 6292, Parent: 5881, MD5: ac2861ad93ce047283e8e87cefef9a19) Arguments: /usr/libexec/gsd-color
            • sh (PID: 6294, Parent: 5881, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-keyboard
            • gsd-keyboard (PID: 6294, Parent: 5881, MD5: 8e288fd17c80bb0a1148b964b2ac2279) Arguments: /usr/libexec/gsd-keyboard
            • sh (PID: 6295, Parent: 5881, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
            • sh (PID: 6296, Parent: 5881, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
            • gsd-rfkill (PID: 6296, Parent: 5881, MD5: 88a16a3c0aba1759358c06215ecfb5cc) Arguments: /usr/libexec/gsd-rfkill
            • sh (PID: 6298, Parent: 5881, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-smartcard
            • gsd-smartcard (PID: 6298, Parent: 5881, MD5: ea1fbd7f62e4cd0331eae2ef754ee605) Arguments: /usr/libexec/gsd-smartcard
            • sh (PID: 6299, Parent: 5881, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-datetime
            • gsd-datetime (PID: 6299, Parent: 5881, MD5: d80d39745740de37d6634d36e344d4bc) Arguments: /usr/libexec/gsd-datetime
            • sh (PID: 6300, Parent: 5881, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-media-keys
            • gsd-media-keys (PID: 6300, Parent: 5881, MD5: a425448c135afb4b8bfd79cc0b6b74da) Arguments: /usr/libexec/gsd-media-keys
            • sh (PID: 6304, Parent: 5881, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-screensaver-proxy
            • gsd-screensaver-proxy (PID: 6304, Parent: 5881, MD5: 77e309450c87dceee43f1a9e50cc0d02) Arguments: /usr/libexec/gsd-screensaver-proxy
            • sh (PID: 6306, Parent: 5881, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-sound
            • gsd-sound (PID: 6306, Parent: 5881, MD5: 4c7d3fb993463337b4a0eb5c80c760ee) Arguments: /usr/libexec/gsd-sound
            • sh (PID: 6312, Parent: 5881, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-a11y-settings
            • gsd-a11y-settings (PID: 6312, Parent: 5881, MD5: 18e243d2cf30ecee7ea89d1462725c5c) Arguments: /usr/libexec/gsd-a11y-settings
            • sh (PID: 6313, Parent: 5881, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-housekeeping
            • gsd-housekeeping (PID: 6313, Parent: 5881, MD5: b55f3394a84976ddb92a2915e5d76914) Arguments: /usr/libexec/gsd-housekeeping
            • sh (PID: 6316, Parent: 5881, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-power
            • gsd-power (PID: 6316, Parent: 5881, MD5: 28b8e1b43c3e7f1db6741ea1ecd978b7) Arguments: /usr/libexec/gsd-power
            • sh (PID: 6636, Parent: 5881, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/bin/spice-vdagent
            • spice-vdagent (PID: 6636, Parent: 5881, MD5: 80fb7f613aa78d1b8a229dbcf4577a9d) Arguments: /usr/bin/spice-vdagent
            • sh (PID: 6682, Parent: 5881, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh xbrlapi -q
            • xbrlapi (PID: 6682, Parent: 5881, MD5: 0cfe25df39d38af32d6265ed947ca5b9) Arguments: xbrlapi -q
    • gdm3 New Fork (PID: 5857, Parent: 5799)
    • Default (PID: 5857, Parent: 5799, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
    • gdm3 New Fork (PID: 5858, Parent: 5799)
    • Default (PID: 5858, Parent: 5799, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 5803, Parent: 1)
  • accounts-daemon (PID: 5803, Parent: 1, MD5: 01a899e3fb5e7e434bea1290255a1f30) Arguments: /usr/lib/accountsservice/accounts-daemon
    • language-validate (PID: 5809, Parent: 5803, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/language-tools/language-validate en_US.UTF-8
      • language-options (PID: 5810, Parent: 5809, MD5: 16a21f464119ea7fad1d3660de963637) Arguments: /usr/share/language-tools/language-options
        • sh (PID: 5811, Parent: 5810, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "locale -a | grep -F .utf8 "
          • sh New Fork (PID: 5812, Parent: 5811)
          • locale (PID: 5812, Parent: 5811, MD5: c72a78792469db86d91369c9057f20d2) Arguments: locale -a
          • sh New Fork (PID: 5813, Parent: 5811)
          • grep (PID: 5813, Parent: 5811, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -F .utf8
  • systemd New Fork (PID: 5814, Parent: 1)
  • polkitd (PID: 5814, Parent: 1, MD5: 8efc9b4b5b524210ad2ea1954a9d0e69) Arguments: /usr/lib/policykit-1/polkitd --no-debug
  • systemd New Fork (PID: 5824, Parent: 1299)
  • dbus-daemon (PID: 5824, Parent: 1299, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5959, Parent: 1)
  • systemd-localed (PID: 5959, Parent: 1, MD5: 1244af9646256d49594f2a8203329aa9) Arguments: /lib/systemd/systemd-localed
  • systemd New Fork (PID: 6104, Parent: 1)
  • upowerd (PID: 6104, Parent: 1, MD5: 1253eea2fe5fe4017069664284e326cd) Arguments: /usr/lib/upower/upowerd
  • systemd New Fork (PID: 6139, Parent: 1299)
  • pulseaudio (PID: 6139, Parent: 1299, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • systemd New Fork (PID: 6147, Parent: 1)
  • geoclue (PID: 6147, Parent: 1, MD5: 30ac5455f3c598dde91dc87477fb19f7) Arguments: /usr/libexec/geoclue
  • systemd New Fork (PID: 6252, Parent: 1)
  • rtkit-daemon (PID: 6252, Parent: 1, MD5: df0cacf1db4ec95ac70f5b6e06b8ffd7) Arguments: /usr/libexec/rtkit-daemon
  • systemd New Fork (PID: 6265, Parent: 1)
  • wpa_supplicant (PID: 6265, Parent: 1, MD5: 2a5acf2a7a908a1388a09991ed7881e1) Arguments: /sbin/wpa_supplicant -u -s -O /run/wpa_supplicant
  • systemd New Fork (PID: 6266, Parent: 1)
  • avahi-daemon (PID: 6266, Parent: 1, MD5: 0125e88392fec809934928f8638511ff) Arguments: /usr/sbin/avahi-daemon -s
  • systemd New Fork (PID: 6269, Parent: 1)
  • packagekitd (PID: 6269, Parent: 1, MD5: 46b0c31f013b71a0eb63b1c040f11c86) Arguments: /usr/lib/packagekit/packagekitd
    • dpkg (PID: 6293, Parent: 6269, MD5: 5e18156b434fc45062eec2f28b9147be) Arguments: /usr/bin/dpkg --print-foreign-architectures
  • systemd New Fork (PID: 6332, Parent: 1)
  • systemd-hostnamed (PID: 6332, Parent: 1, MD5: 2cc8a5576629a2d5bd98e49a4b8bef65) Arguments: /lib/systemd/systemd-hostnamed
  • systemd New Fork (PID: 6501, Parent: 1)
  • fprintd (PID: 6501, Parent: 1, MD5: b0d8829f05cd028529b84b061b660e84) Arguments: /usr/libexec/fprintd
  • systemd New Fork (PID: 6616, Parent: 1)
  • colord (PID: 6616, Parent: 1, MD5: 70861d1b2818c9279cd4a5c9035dac1f) Arguments: /usr/libexec/colord
    • colord New Fork (PID: 6685, Parent: 6616)
    • colord-sane (PID: 6685, Parent: 6616, MD5: 5f98d754a07bf1385c3ff001cde3882e) Arguments: /usr/libexec/colord-sane
  • systemd New Fork (PID: 6640, Parent: 2955)
  • dbus-daemon (PID: 6640, Parent: 2955, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6641, Parent: 2955)
  • pulseaudio (PID: 6641, Parent: 2955, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • systemd New Fork (PID: 6643, Parent: 1)
  • ModemManager (PID: 6643, Parent: 1, MD5: 24379bf705a8ff3b2379314585843d4f) Arguments: /usr/sbin/ModemManager --filter-policy=strict
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: wlw68k.elfVirustotal: Detection: 26%Perma Link
Source: wlw68k.elfReversingLabs: Detection: 28%
Source: /usr/bin/pkill (PID: 5700)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5793)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/lib/xorg/Xorg (PID: 5865)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/libexec/gnome-session-check-accelerated (PID: 5882)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/libexec/gnome-session-check-accelerated-gl-helper (PID: 5900)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/libexec/gnome-session-check-accelerated-gles-helper (PID: 5909)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/gnome-shell (PID: 5937)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pulseaudio (PID: 6139)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pulseaudio (PID: 6641)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: wlw68k.elfString: EOF/proc//proc/%s/cmdlinewgetcurlftpechokillbashrebootshutdownhaltpoweroff[locker] killed process: %s ;; pid: %d

Networking

barindex
Source: global trafficDNS traffic detected: malformed DNS query: fingwi.cardiacpure.ru. [malformed]
Source: global trafficTCP traffic: 192.168.2.14:34686 -> 178.215.238.112:33966
Source: global trafficTCP traffic: 192.168.2.14:57260 -> 89.190.156.145:7733
Source: /usr/sbin/rsyslogd (PID: 5619)Reads hosts file: /etc/hostsJump to behavior
Source: /usr/sbin/rsyslogd (PID: 5701)Reads hosts file: /etc/hostsJump to behavior
Source: /usr/sbin/rsyslogd (PID: 5768)Reads hosts file: /etc/hostsJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)Socket: unknown address familyJump to behavior
Source: /usr/sbin/gdm3 (PID: 5799)Socket: unknown address familyJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5827)Socket: unknown address familyJump to behavior
Source: /usr/libexec/gnome-session-binary (PID: 5828)Socket: unknown address familyJump to behavior
Source: /usr/lib/xorg/Xorg (PID: 5865)Socket: unknown address familyJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5880)Socket: unknown address familyJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5899)Socket: unknown address familyJump to behavior
Source: /usr/libexec/gnome-session-binary (PID: 5881)Socket: unknown address family
Source: /usr/bin/ibus-daemon (PID: 5970)Socket: unknown address family
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: global trafficDNS traffic detected: DNS query: fingwi.cardiacpure.ru
Source: global trafficDNS traffic detected: DNS query: fingwi.cardiacpure.ru. [malformed]
Source: syslog.77.dr, Xorg.0.log.190.drString found in binary or memory: http://wiki.x.org
Source: syslog.77.dr, Xorg.0.log.190.drString found in binary or memory: http://www.ubuntu.com/support)
Source: syslog.67.dr, syslog.35.dr, syslog.77.drString found in binary or memory: https://www.rsyslog.com

System Summary

barindex
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 1639, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 5572, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 661, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 725, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 726, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 780, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 782, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 785, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 791, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 797, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 940, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 1289, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 1309, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 1589, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 2991, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 3094, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 3157, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 5550, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 5552, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 5605, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 5610, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 5612, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 1300, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 2956, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 5615, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 5619, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 5686, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 5687, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 490, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 767, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 769, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 1299, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 2955, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 5403, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 5576, result: no such processJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 5582, result: no such processJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 5627, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 5698, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 5699, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 5701, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 5706, result: successfulJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5880)SIGKILL sent: pid: 5893, result: successfulJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5880)SIGKILL sent: pid: 6097, result: successfulJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5880)SIGKILL sent: pid: 6271, result: successfulJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5899)SIGKILL sent: pid: 6255, result: successfulJump to behavior
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 1639, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 5572, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 661, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 725, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 726, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 780, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 782, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 785, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 791, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 797, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 940, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 1289, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 1309, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 1589, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 2991, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 3094, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 3157, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 5550, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 5552, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 5605, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 5610, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 5612, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 1300, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 2956, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 5615, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 5619, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 5686, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 5687, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 490, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 767, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 769, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 1299, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 2955, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 5403, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 5576, result: no such processJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 5582, result: no such processJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 5627, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 5698, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 5699, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 5701, result: successfulJump to behavior
Source: /tmp/wlw68k.elf (PID: 5570)SIGKILL sent: pid: 5706, result: successfulJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5880)SIGKILL sent: pid: 5893, result: successfulJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5880)SIGKILL sent: pid: 6097, result: successfulJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5880)SIGKILL sent: pid: 6271, result: successfulJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5899)SIGKILL sent: pid: 6255, result: successfulJump to behavior
Source: classification engineClassification label: mal68.spre.troj.evad.linELF@0/177@241/0

Persistence and Installation Behavior

barindex
Source: /bin/fusermount (PID: 5611)File: /proc/5611/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5615)File: /proc/5615/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5769)File: /proc/5769/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5827)File: /proc/5827/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5880)File: /proc/5880/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5899)File: /proc/5899/mountsJump to behavior
Source: /usr/bin/gjs (PID: 6272)File: /proc/6272/mounts
Source: /usr/bin/gnome-shell (PID: 5937)File: /proc/5937/mounts
Source: /usr/bin/dbus-daemon (PID: 5824)File: /proc/5824/mounts
Source: /usr/bin/dbus-daemon (PID: 6640)File: /proc/6640/mounts
Source: /lib/systemd/systemd-logind (PID: 5627)Directory: <invalid fd (18)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5627)Directory: <invalid fd (17)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5627)File: /run/systemd/seats/.#seat0gcVH2HJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)Directory: <invalid fd (18)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)Directory: <invalid fd (17)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/seats/.#seat0HWHIOZJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/users/.#127IM6o9YJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/users/.#127VueUcYJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/sessions/.#c1Epw8IYJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/users/.#127TJfZNXJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/seats/.#seat0gC94GZJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/users/.#127JsU4QVJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/sessions/.#c1oTJERZJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/sessions/.#c1bwDUaXJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/users/.#127ZwAJvVJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)Directory: <invalid fd (21)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)Directory: <invalid fd (20)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/seats/.#seat0xDJldZJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/sessions/.#c1KQDdDZJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/users/.#127tFnRRWJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/sessions/.#c1SOiyjXJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/sessions/.#c1cD2PcYJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/sessions/.#c1mm49oWJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/users/.#127FA7HYYJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)Directory: <invalid fd (20)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)Directory: <invalid fd (19)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/seats/.#seat0NIJUDVJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/users/.#127dxccHYJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/seats/.#seat0tmRY3VJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/users/.#127zIPQRWJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/seats/.#seat06mvJuYJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/users/.#127NiWwFWJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/sessions/.#c2hHYsJXJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/users/.#127L9iRPWJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/seats/.#seat0MqqlyVJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/sessions/.#c2yuj9NXJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/sessions/.#c2xEFVAXJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/users/.#127DgodpYJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/sessions/.#c2yUTPkWJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/sessions/.#c2ebPWPVJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)Directory: <invalid fd (22)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)Directory: <invalid fd (21)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/sessions/.#c2FSZtBYJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)Directory: <invalid fd (23)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)Directory: <invalid fd (22)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/sessions/.#c2ET7wRYJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)Directory: <invalid fd (24)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)Directory: <invalid fd (23)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/sessions/.#c2k4zjwYJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/inhibit/.#1MljYJWJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/inhibit/.#2zjLSEYJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/inhibit/.#3LyoZOYJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/inhibit/.#4rJcXgWJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5710)File: /run/systemd/inhibit/.#5MhKbfXJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:68707ImYUsxJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:68708aDYG7wJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:68709lVVYAxJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:68723qIT6ywJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:68724FNEeUyJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:68736MPCcCyJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:688077bi7QyJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:68816WI9QEyJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:688362r20rzJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:68860moLt0zJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:688610gSmzyJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:68873tkBjJwJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:68874LqMgozJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:70152UGgUnzJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:70175c2ztWxJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:690310mckcxJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:69033PRFjcyJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:69080cE17axJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:69082eBe4szJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:69117snV2ZvJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:69123yRyBRzJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:69163oeM7mwJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:692528IOQOyJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:69253CVizNyJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:69409VRgIixJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:69580TOlalzJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:69581YdM2HzJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:71742CvrnqwJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:71746TXfUlAJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:71787kL6A0yJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:718035L2O0wJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:71818503qyAJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:71847bilytAJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:71848jxgJdAJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:71870P4xizxJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:718722OxQcAJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:71875DNdykxJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:71876qJd9IxJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:718983SRdQzJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:71900O6ORKxJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:71902rpb0jxJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File: /run/systemd/journal/streams/.#9:71903slVJ2vJump to behavior
Source: /usr/bin/gnome-shell (PID: 5850)Directory: <invalid fd (11)>/..Jump to behavior
Source: /usr/bin/gnome-shell (PID: 5850)Directory: <invalid fd (10)>/..Jump to behavior
Source: /usr/lib/xorg/Xorg (PID: 5865)Directory: <invalid fd (23)>/..Jump to behavior
Source: /usr/lib/xorg/Xorg (PID: 5865)Directory: <invalid fd (22)>/..Jump to behavior
Source: /usr/libexec/gnome-session-check-accelerated (PID: 5882)Directory: /var/lib/gdm3/.drirc
Source: /usr/libexec/gnome-session-check-accelerated (PID: 5882)Directory: /var/lib/gdm3/.Xdefaults
Source: /usr/libexec/gnome-session-check-accelerated (PID: 5882)Directory: /var/lib/gdm3/.Xdefaults-galassia
Source: /usr/libexec/gnome-session-check-accelerated-gl-helper (PID: 5900)Directory: /var/lib/gdm3/.drirc
Source: /usr/libexec/gnome-session-check-accelerated-gles-helper (PID: 5909)Directory: /var/lib/gdm3/.Xdefaults
Source: /usr/libexec/gnome-session-check-accelerated-gles-helper (PID: 5909)Directory: /var/lib/gdm3/.Xdefaults-galassia
Source: /usr/libexec/gnome-session-check-accelerated-gles-helper (PID: 5909)Directory: /var/lib/gdm3/.drirc
Source: /usr/bin/gnome-shell (PID: 5937)Directory: /var/lib/gdm3/.drirc
Source: /usr/bin/gnome-shell (PID: 5937)Directory: <invalid fd (12)>/..
Source: /usr/bin/gnome-shell (PID: 5937)Directory: <invalid fd (11)>/..
Source: /usr/bin/gnome-shell (PID: 5937)Directory: /var/lib/gdm3/.Xdefaults
Source: /usr/bin/gnome-shell (PID: 5937)Directory: /var/lib/gdm3/.Xdefaults-galassia
Source: /usr/bin/gnome-shell (PID: 5937)Directory: <invalid fd (14)>/..
Source: /usr/bin/gnome-shell (PID: 5937)Directory: <invalid fd (13)>/..
Source: /usr/libexec/ibus-x11 (PID: 6094)Directory: /var/lib/gdm3/.Xdefaults
Source: /usr/libexec/ibus-x11 (PID: 6094)Directory: /var/lib/gdm3/.Xdefaults-galassia
Source: /usr/libexec/gsd-wacom (PID: 6290)Directory: /var/lib/gdm3/.Xdefaults
Source: /usr/libexec/gsd-wacom (PID: 6290)Directory: /var/lib/gdm3/.Xdefaults-galassia
Source: /usr/libexec/gsd-color (PID: 6292)Directory: /var/lib/gdm3/.Xdefaults
Source: /usr/libexec/gsd-color (PID: 6292)Directory: /var/lib/gdm3/.Xdefaults-galassia
Source: /usr/libexec/gsd-keyboard (PID: 6294)Directory: /var/lib/gdm3/.Xdefaults
Source: /usr/libexec/gsd-keyboard (PID: 6294)Directory: /var/lib/gdm3/.Xdefaults-galassia
Source: /usr/libexec/gsd-rfkill (PID: 6296)Directory: <invalid fd (9)>/..
Source: /usr/libexec/gsd-rfkill (PID: 6296)Directory: <invalid fd (8)>/..
Source: /usr/libexec/gsd-media-keys (PID: 6300)Directory: /var/lib/gdm3/.Xdefaults
Source: /usr/libexec/gsd-media-keys (PID: 6300)Directory: /var/lib/gdm3/.Xdefaults-galassia
Source: /usr/libexec/gsd-media-keys (PID: 6300)Directory: /usr/share/locale/en_US.UTF-8/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6300)Directory: /usr/share/locale/en_US.utf8/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6300)Directory: /usr/share/locale/en_US/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6300)Directory: /usr/share/locale/en.UTF-8/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6300)Directory: /usr/share/locale/en.utf8/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6300)Directory: /usr/share/locale/en/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6300)Directory: /usr/share/locale-langpack/en_US.UTF-8/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6300)Directory: /usr/share/locale-langpack/en_US.utf8/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6300)Directory: /usr/share/locale-langpack/en_US/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6300)Directory: /usr/share/locale-langpack/en.UTF-8/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6300)Directory: /usr/share/locale-langpack/en.utf8/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6300)Directory: /usr/share/locale-langpack/en/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-power (PID: 6316)Directory: /var/lib/gdm3/.Xdefaults
Source: /usr/libexec/gsd-power (PID: 6316)Directory: /var/lib/gdm3/.Xdefaults-galassia
Source: /usr/lib/accountsservice/accounts-daemon (PID: 5803)Directory: /var/lib/gdm3/.pam_environment
Source: /usr/lib/accountsservice/accounts-daemon (PID: 5803)Directory: /root/.cache
Source: /usr/lib/policykit-1/polkitd (PID: 5814)Directory: /root/.cache
Source: /usr/lib/upower/upowerd (PID: 6104)Directory: <invalid fd (12)>/..
Source: /usr/lib/upower/upowerd (PID: 6104)Directory: <invalid fd (11)>/..
Source: /usr/lib/packagekit/packagekitd (PID: 6269)Directory: /root/.cache
Source: /lib/systemd/systemd-hostnamed (PID: 6332)Directory: <invalid fd (10)>/..
Source: /usr/libexec/colord (PID: 6616)Directory: /var/lib/colord/.cache
Source: /usr/sbin/ModemManager (PID: 6643)Directory: <invalid fd (12)>/..
Source: /usr/sbin/ModemManager (PID: 6643)Directory: <invalid fd (11)>/..
Source: /usr/bin/dbus-daemon (PID: 5880)File opened: /proc/6098/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5880)File opened: /proc/6296/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5880)File opened: /proc/6295/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5880)File opened: /proc/6298/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5880)File opened: /proc/6331/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5880)File opened: /proc/5880/statusJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5880)File opened: /proc/5880/attr/currentJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5880)File opened: /proc/6256/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5880)File opened: /proc/5881/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5880)File opened: /proc/5881/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5880)File opened: /proc/5882/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5880)File opened: /proc/6299/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5880)File opened: /proc/6313/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5880)File opened: /proc/6312/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5880)File opened: /proc/6290/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5880)File opened: /proc/6292/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5880)File opened: /proc/6272/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5880)File opened: /proc/6294/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5880)File opened: /proc/5937/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5880)File opened: /proc/6304/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5880)File opened: /proc/6306/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5880)File opened: /proc/6300/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5880)File opened: /proc/6288/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5880)File opened: /proc/5970/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5880)File opened: /proc/5894/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5880)File opened: /proc/6316/cmdlineJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/6252/commJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/6252/cmdlineJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/6252/statusJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/6252/attr/currentJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/6252/sessionidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/6252/loginuidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/6252/cgroupJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/6252/commJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/6252/cmdlineJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/6252/statusJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/6252/attr/currentJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/6252/sessionidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/6252/loginuidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/6252/cgroupJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5880/commJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5880/cmdlineJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5880/statusJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5880/attr/currentJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5880/sessionidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5880/loginuidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5880/cgroupJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5880/statusJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5880/commJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5880/cmdlineJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5880/attr/currentJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5880/sessionidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5880/loginuidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5880/cgroupJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5880/commJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5880/cmdlineJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5880/statusJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5880/attr/currentJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5880/sessionidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5880/loginuidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5880/cgroupJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5881/commJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5881/cmdlineJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5881/statusJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5881/attr/currentJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5881/sessionidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5881/loginuidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5881/cgroupJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/6256/commJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/6256/cmdlineJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/6256/statusJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/6256/attr/currentJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/6256/sessionidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/6256/loginuidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/6256/cgroupJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5882/commJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5882/cmdlineJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5882/statusJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5882/attr/currentJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5882/sessionidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5882/loginuidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5882/cgroupJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5937/commJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5937/cmdlineJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5937/statusJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5937/attr/currentJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5937/sessionidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5937/loginuidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5937/cgroupJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5937/statusJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5937/commJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5937/cmdlineJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5937/attr/currentJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5937/sessionidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5937/loginuidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5937/cgroupJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5818/commJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5818/cmdlineJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5818/statusJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5818/attr/currentJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5818/sessionidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5818/loginuidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/5818/cgroupJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/1299/commJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/1299/cmdlineJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/1299/statusJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/1299/attr/currentJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/1299/sessionidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/1299/loginuidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/1299/cgroupJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/1299/commJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/1299/cmdlineJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/1299/statusJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/1299/attr/currentJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/1299/sessionidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/1299/loginuidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/1299/cgroupJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/1299/commJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/1299/cmdlineJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/1299/statusJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/1299/attr/currentJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/1299/sessionidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/1299/loginuidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/1299/cgroupJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/1299/commJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/1299/cmdlineJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/1299/statusJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/1299/attr/currentJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/1299/sessionidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/1299/loginuidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)File opened: /proc/1299/cgroupJump to behavior
Source: /usr/bin/gpu-manager (PID: 5688)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5690)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5692)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5694)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5696)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5776)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5778)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5780)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5782)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5784)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5786)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5788)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5790)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
Source: /usr/lib/xorg/Xorg (PID: 5872)Shell command executed: sh -c "\"/usr/bin/xkbcomp\" -w 1 \"-R/usr/share/X11/xkb\" -xkm \"-\" -em1 \"The XKEYBOARD keymap compiler (xkbcomp) reports:\" -emp \"> \" -eml \"Errors from xkbcomp are not fatal to the X server\" \"/tmp/server-0.xkm\""Jump to behavior
Source: /usr/lib/xorg/Xorg (PID: 6095)Shell command executed: sh -c "\"/usr/bin/xkbcomp\" -w 1 \"-R/usr/share/X11/xkb\" -xkm \"-\" -em1 \"The XKEYBOARD keymap compiler (xkbcomp) reports:\" -emp \"> \" -eml \"Errors from xkbcomp are not fatal to the X server\" \"/tmp/server-0.xkm\""Jump to behavior
Source: /usr/share/language-tools/language-options (PID: 5811)Shell command executed: sh -c "locale -a | grep -F .utf8 "
Source: /bin/sh (PID: 5689)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /bin/sh (PID: 5691)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
Source: /bin/sh (PID: 5693)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /bin/sh (PID: 5695)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
Source: /bin/sh (PID: 5697)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /bin/sh (PID: 5777)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /bin/sh (PID: 5779)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
Source: /bin/sh (PID: 5781)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /bin/sh (PID: 5783)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
Source: /bin/sh (PID: 5785)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /bin/sh (PID: 5787)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
Source: /bin/sh (PID: 5789)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /bin/sh (PID: 5791)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
Source: /bin/sh (PID: 5813)Grep executable: /usr/bin/grep -> grep -F .utf8
Source: /usr/share/gdm/generate-config (PID: 5700)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
Source: /usr/share/gdm/generate-config (PID: 5793)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)Reads from proc file: /proc/meminfoJump to behavior
Source: /sbin/agetty (PID: 5686)Reads version info: /etc/issueJump to behavior
Source: /sbin/agetty (PID: 5707)Reads version info: /etc/issueJump to behavior
Source: /usr/sbin/gdm3 (PID: 5799)File: /var/run/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
Source: /usr/sbin/gdm3 (PID: 5799)File: /var/log/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
Source: /usr/lib/accountsservice/accounts-daemon (PID: 5803)File: /var/lib/AccountsService/icons (bits: - usr: rx grp: rwx all: rwx)
Source: /usr/lib/accountsservice/accounts-daemon (PID: 5803)File: /var/lib/AccountsService/users (bits: - usr: - grp: - all: rwx)
Source: /usr/sbin/rsyslogd (PID: 5619)Log file created: /var/log/auth.log
Source: /usr/sbin/rsyslogd (PID: 5619)Log file created: /var/log/kern.log
Source: /usr/sbin/rsyslogd (PID: 5701)Log file created: /var/log/kern.log
Source: /usr/sbin/rsyslogd (PID: 5768)Log file created: /var/log/kern.logJump to dropped file
Source: /usr/sbin/rsyslogd (PID: 5768)Log file created: /var/log/auth.logJump to dropped file
Source: /usr/bin/gpu-manager (PID: 5773)Log file created: /var/log/gpu-manager.logJump to dropped file
Source: /usr/lib/xorg/Xorg (PID: 5865)Log file created: /var/log/Xorg.0.logJump to dropped file

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/wlw68k.elf (PID: 5568)File: /tmp/wlw68k.elfJump to behavior
Source: /usr/bin/gpu-manager (PID: 5687)Truncated file: /var/log/gpu-manager.logJump to behavior
Source: /usr/bin/gpu-manager (PID: 5773)Truncated file: /var/log/gpu-manager.logJump to behavior
Source: /usr/lib/xorg/Xorg (PID: 5865)Truncated file: /var/log/Xorg.pid-5865.logJump to behavior
Source: /usr/bin/pkill (PID: 5700)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5793)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/lib/xorg/Xorg (PID: 5865)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/libexec/gnome-session-check-accelerated (PID: 5882)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/libexec/gnome-session-check-accelerated-gl-helper (PID: 5900)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/libexec/gnome-session-check-accelerated-gles-helper (PID: 5909)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/gnome-shell (PID: 5937)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pulseaudio (PID: 6139)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pulseaudio (PID: 6641)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /tmp/wlw68k.elf (PID: 5570)Sleeps longer then 60s: 300.0sJump to behavior
Source: /tmp/wlw68k.elf (PID: 5566)Queries kernel information via 'uname': Jump to behavior
Source: /usr/sbin/rsyslogd (PID: 5619)Queries kernel information via 'uname': Jump to behavior
Source: /sbin/agetty (PID: 5686)Queries kernel information via 'uname': Jump to behavior
Source: /usr/sbin/rsyslogd (PID: 5701)Queries kernel information via 'uname': Jump to behavior
Source: /sbin/agetty (PID: 5707)Queries kernel information via 'uname': Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5731)Queries kernel information via 'uname': Jump to behavior
Source: /usr/sbin/rsyslogd (PID: 5768)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5773)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/gdm3/gdm-session-worker (PID: 5818)Queries kernel information via 'uname': Jump to behavior
Source: /usr/libexec/gnome-session-binary (PID: 5828)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/gdm3/gdm-session-worker (PID: 5856)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/gdm3/gdm-x-session (PID: 5863)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/xorg/Xorg (PID: 5865)Queries kernel information via 'uname': Jump to behavior
Source: /usr/libexec/at-spi-bus-launcher (PID: 5894)Queries kernel information via 'uname': Jump to behavior
Source: /usr/libexec/at-spi2-registryd (PID: 6256)Queries kernel information via 'uname':
Source: /usr/libexec/gnome-session-binary (PID: 5881)Queries kernel information via 'uname':
Source: /usr/libexec/gnome-session-check-accelerated (PID: 5882)Queries kernel information via 'uname':
Source: /usr/libexec/gnome-session-check-accelerated-gl-helper (PID: 5900)Queries kernel information via 'uname':
Source: /usr/libexec/gnome-session-check-accelerated-gles-helper (PID: 5909)Queries kernel information via 'uname':
Source: /usr/bin/gnome-shell (PID: 5937)Queries kernel information via 'uname':
Source: /usr/libexec/ibus-x11 (PID: 6094)Queries kernel information via 'uname':
Source: /usr/libexec/gsd-wacom (PID: 6290)Queries kernel information via 'uname':
Source: /usr/libexec/gsd-color (PID: 6292)Queries kernel information via 'uname':
Source: /usr/libexec/gsd-keyboard (PID: 6294)Queries kernel information via 'uname':
Source: /usr/libexec/gsd-smartcard (PID: 6298)Queries kernel information via 'uname':
Source: /usr/libexec/gsd-media-keys (PID: 6300)Queries kernel information via 'uname':
Source: /usr/libexec/gsd-power (PID: 6316)Queries kernel information via 'uname':
Source: /usr/bin/pulseaudio (PID: 6139)Queries kernel information via 'uname':
Source: /usr/sbin/avahi-daemon (PID: 6266)Queries kernel information via 'uname':
Source: /usr/lib/packagekit/packagekitd (PID: 6269)Queries kernel information via 'uname':
Source: /lib/systemd/systemd-hostnamed (PID: 6332)Queries kernel information via 'uname':
Source: /usr/libexec/fprintd (PID: 6501)Queries kernel information via 'uname':
Source: /usr/libexec/colord-sane (PID: 6685)Queries kernel information via 'uname':
Source: /usr/bin/pulseaudio (PID: 6641)Queries kernel information via 'uname':
Source: Xorg.0.log.190.drBinary or memory string: [ 169.508] (**) vmware(0): Default mode "640x350": 31.5 MHz, 37.9 kHz, 85.1 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 173.476] (**) VirtualPS/2 VMware VMMouse: Applying InputClass "libinput pointer catchall"
Source: Xorg.0.log.190.drBinary or memory string: [ 168.352] (II) vmware(0): Not using default mode "1024x768" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "416x312" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.439] (**) vmware(0): Default mode "720x400": 35.5 MHz, 37.9 kHz, 85.0 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 167.678] (II) vmware(0): Clock range: 0.00 to 400000.00 MHz
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (**) vmware(0): Default mode "1152x864": 81.6 MHz, 53.7 kHz, 60.0 Hz
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "1680x1050" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.499] (II) vmware(0): Not using default mode "1280x720" (width requires unsupported line pitch)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Modeline "1024x576"x59.9 46.50 1024 1064 1160 1296 576 579 584 599 -hsync +vsync (35.9 kHz d)
Source: Xorg.0.log.190.drBinary or memory string: [ 173.421] (II) event3 - VirtualPS/2 VMware VMMouse: device is a pointer
Source: Xorg.0.log.190.drBinary or memory string: [ 164.777] (==) Matched vmware as autoconfigured driver 0
Source: Xorg.0.log.190.drBinary or memory string: [ 168.407] (II) vmware(0): Not using default mode "360x202" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.249] (**) vmware(0): Default mode "960x540": 40.8 MHz, 33.5 kHz, 59.6 Hz
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "3200x1800" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.244] (II) vmware(0): Not using default mode "840x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.910] (II) vmware(0): Not using default mode "1400x900" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.447] (II) vmware(0): Modeline "720x400"x85.0 35.50 720 756 828 936 400 401 404 446 -hsync +vsync (37.9 kHz d)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.793] (II) vmware(0): Initialized VMWARE_CTRL extension version 0.2
Source: Xorg.0.log.190.drBinary or memory string: [ 168.113] (II) vmware(0): Not using default mode "680x384" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 173.180] (II) config/udev: Adding input device VirtualPS/2 VMware VMMouse (/dev/input/event3)
Source: wlw68k.elf, 5566.1.00007ffd9d032000.00007ffd9d053000.rw-.sdmpBinary or memory string: /tmp/qemu-open.teM7e6
Source: Xorg.0.log.190.drBinary or memory string: [ 168.558] (II) vmware(0): Not using default mode "800x450" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.468] (II) vmware(0): Modeline "640x400"x85.1 31.50 640 672 736 832 400 401 404 445 -hsync +vsync (37.9 kHz d)
Source: Xorg.0.log.190.drBinary or memory string: [ 173.187] (**) VirtualPS/2 VMware VMMouse: Applying InputClass "libinput pointer catchall"
Source: Xorg.0.log.190.drBinary or memory string: [ 167.561] (--) vmware(0): vram: 4194304
Source: Xorg.0.log.190.drBinary or memory string: [ 167.692] (II) vmware(0): Not using default mode "320x200" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.185] (--) vmware(0): VMware SVGA regs at (0x1070, 0x1071)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.755] (II) vmware(0): Not using default mode "400x300" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.493] (**) vmware(0): Default mode "640x360": 17.8 MHz, 22.2 kHz, 59.3 Hz
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (**) vmware(0): Default mode "800x600": 49.5 MHz, 46.9 kHz, 75.0 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 167.792] (II) vmware(0): Not using default mode "512x384" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 173.635] (II) event2 - VirtualPS/2 VMware VMMouse: device removed
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (**) vmware(0): Default mode "1024x576": 46.5 MHz, 35.9 kHz, 59.9 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 168.753] (II) vmware(0): Not using default mode "1920x1080" (insufficient memory for mode)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:04 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) XINPUT: Adding extended input device "VirtualPS/2 VMware VMMouse" (type: MOUSE, id 9)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "960x540" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Modeline "640x480"x85.0 36.00 640 696 752 832 480 481 484 509 -hsync -vsync (43.3 kHz d)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.983] (II) vmware(0): Not using default mode "1920x1200" (insufficient memory for mode)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "1280x720" (width requires unsupported line pitch)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.169] (**) vmware(0): Default mode "1024x768": 78.8 MHz, 60.0 kHz, 75.0 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 168.507] (II) vmware(0): Not using default mode "640x360" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.141] (EE) vmware(0): Failed to open drm.
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (**) vmware(0): *Driver mode "vmwlegacy-default-800x600": 36.3 MHz, 36.2 kHz, 60.0 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 169.018] (II) vmware(0): Not using default mode "1280x800" (width requires unsupported line pitch)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:04 galassia /usr/lib/gdm3/gdm-x-session[5865]: (**) VirtualPS/2 VMware VMMouse: always reports core events
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "1280x960" (insufficient memory for mode)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:04 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) XINPUT: Adding extended input device "VirtualPS/2 VMware VMMouse" (type: MOUSE, id 8)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.268] (**) vmware(0): Default mode "800x600": 56.3 MHz, 53.7 kHz, 85.1 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 169.393] (**) vmware(0): Default mode "640x480": 31.5 MHz, 37.9 kHz, 72.8 Hz
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (**) vmware(0): Default mode "1152x864": 105.0 MHz, 67.6 kHz, 75.0 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 169.112] (II) vmware(0): Modeline "1152x864"x75.0 104.99 1152 1224 1352 1552 864 865 868 902 -hsync +vsync (67.6 kHz d)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (==) vmware(0): Will set up a driver mode with dimensions 800x600.
Source: syslog.77.drBinary or memory string: Jan 6 18:18:55 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) Module vmware: vendor="X.Org Foundation"
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "5120x2880" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.283] (**) vmware(0): Default mode "800x600": 49.5 MHz, 46.9 kHz, 75.0 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 168.805] (II) vmware(0): Not using default mode "5120x2880" (insufficient memory for mode)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (**) vmware(0): Default mode "800x600": 50.0 MHz, 48.1 kHz, 72.2 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 168.862] (II) vmware(0): Not using default mode "7680x4320" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.931] (II) vmware(0): Not using default mode "700x450" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.698] (II) vmware(0): Not using default mode "360x200" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.289] (II) vmware(0): Not using default mode "840x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.335] (II) vmware(0): Modeline "800x600"x56.2 36.00 800 824 896 1024 600 601 603 625 +hsync +vsync (35.2 kHz d)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "960x600" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.706] (II) vmware(0): Not using default mode "1600x900" (insufficient memory for mode)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (**) vmware(0): Default mode "1152x864": 143.5 MHz, 91.5 kHz, 100.0 Hz
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Modeline "800x600"x60.3 40.00 800 840 968 1056 600 601 605 628 +hsync +vsync (37.9 kHz d)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.192] (**) vmware(0): Default mode "1024x768": 75.0 MHz, 56.5 kHz, 70.1 Hz
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: message repeated 3 times: [ (II) vmware(0): Not using default mode "512x384" (bad mode clock/interlace/doublescan)]
Source: Xorg.0.log.190.drBinary or memory string: [ 168.394] (II) vmware(0): Not using default mode "320x180" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.657] (==) vmware(0): Using HW cursor
Source: Xorg.0.log.190.drBinary or memory string: [ 169.134] (**) vmware(0): Default mode "1152x864": 81.6 MHz, 53.7 kHz, 60.0 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 167.705] (II) vmware(0): Not using default mode "320x240" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:04 galassia /usr/lib/gdm3/gdm-x-session[5865]: (**) VirtualPS/2 VMware VMMouse: (accel) acceleration factor: 2.000
Source: Xorg.0.log.190.drBinary or memory string: [ 168.254] (II) vmware(0): Not using default mode "1680x1050" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.056] (II) vmware(0): Modeline "1152x864"x100.0 143.47 1152 1232 1360 1568 864 865 868 915 -hsync +vsync (91.5 kHz d)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Modeline "640x480"x75.0 31.50 640 656 720 840 480 481 484 500 -hsync -vsync (37.5 kHz d)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.482] (II) vmware(0): Not using default mode "1280x720" (width requires unsupported line pitch)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.784] (II) vmware(0): Not using default mode "2048x1152" (insufficient memory for mode)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Initialized VMware Xv extension successfully.
Source: Xorg.0.log.190.drBinary or memory string: [ 169.809] (II) vmware(0): Initialized VMware Xinerama extension.
Source: Xorg.0.log.190.drBinary or memory string: [ 169.085] (II) vmware(0): Modeline "1152x864"x85.0 119.65 1152 1224 1352 1552 864 865 868 907 -hsync +vsync (77.1 kHz d)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.381] (II) vmware(0): Not using default mode "1024x768" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.720] (II) vmware(0): Not using default mode "1600x900" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.970] (II) vmware(0): Not using default mode "1920x1200" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.976] (II) vmware(0): Not using default mode "960x600" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.523] (II) vmware(0): Not using default mode "684x384" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:04 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) event2 - VirtualPS/2 VMware VMMouse: device is a pointer
Source: Xorg.0.log.190.drBinary or memory string: [ 165.293] (II) vmware(0): Creating default Display subsection in Screen section
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Modeline "800x600"x56.2 36.00 800 824 896 1024 600 601 603 625 +hsync +vsync (35.2 kHz d)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (--) vmware(0): mwidt: 1176
Source: Xorg.0.log.190.drBinary or memory string: [ 173.469] (II) config/udev: Adding input device VirtualPS/2 VMware VMMouse (/dev/input/event2)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.631] (II) vmware(0): Not using default mode "1024x576" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.868] (II) vmware(0): Not using default mode "15360x8640" (insufficient memory for mode)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "1360x768" (width requires unsupported line pitch)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.221] (II) vmware(0): Not using default mode "1680x1050" (insufficient memory for mode)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:04 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) event3 - VirtualPS/2 VMware VMMouse: is tagged by udev as: Mouse
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (EE) vmware(0): Failed to open drm.
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (--) vmware(0): w.red: 8
Source: Xorg.0.log.190.drBinary or memory string: [ 168.296] (II) vmware(0): Not using default mode "1920x1080" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 173.655] (II) XINPUT: Adding extended input device "VirtualPS/2 VMware VMMouse" (type: MOUSE, id 9)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.214] (II) vmware(0): Not using default mode "800x512" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.875] (II) vmware(0): Not using default mode "7680x4320" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.400] (II) vmware(0): Not using default mode "720x405" (monitor doesn't support reduced blanking)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "2048x1536" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.995] (II) vmware(0): Not using default mode "928x696" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:04 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) Using input driver 'libinput' for 'VirtualPS/2 VMware VMMouse'
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "640x512" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "1920x1440" (insufficient memory for mode)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (--) vmware(0): w.grn: 8
Source: Xorg.0.log.190.drBinary or memory string: [ 169.045] (**) vmware(0): Default mode "1152x864": 143.5 MHz, 91.5 kHz, 100.0 Hz
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (WW) vmware(0): Disabling RandR12+ support.
Source: Xorg.0.log.190.drBinary or memory string: [ 167.967] (II) vmware(0): Not using default mode "896x672" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.956] (II) vmware(0): Not using default mode "1680x1050" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.426] (II) vmware(0): Not using default mode "432x243" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:04 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) event3 - VirtualPS/2 VMware VMMouse: device removed
Source: Xorg.0.log.190.drBinary or memory string: [ 168.413] (II) vmware(0): Not using default mode "360x202" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (--) vmware(0): depth: 24
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (**) vmware(0): Default mode "1152x864": 121.5 MHz, 77.5 kHz, 85.1 Hz
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "1600x1200" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.963] (II) vmware(0): Not using default mode "840x525" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "896x672" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.596] (--) vmware(0): bpp: 32
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (==) vmware(0): DPI set to (96, 96)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "7680x4320" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.011] (II) vmware(0): Not using default mode "2560x1600" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.590] (II) vmware(0): Not using default mode "960x540" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "360x200" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (==) vmware(0): Backing store enabled
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (WW) vmware(0): Disabling 3D support.
Source: Xorg.0.log.190.drBinary or memory string: [ 173.331] (II) event3 - VirtualPS/2 VMware VMMouse: device removed
Source: Xorg.0.log.190.drBinary or memory string: [ 167.974] (II) vmware(0): Not using default mode "1792x1344" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.610] (II) vmware(0): Not using default mode "2048x1152" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.092] (**) vmware(0): Default mode "1152x864": 108.0 MHz, 67.5 kHz, 75.0 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 169.500] (II) vmware(0): Modeline "640x360"x59.3 17.75 640 688 720 800 360 363 368 374 +hsync -vsync (22.2 kHz d)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.664] (==) vmware(0): Will set up a driver mode with dimensions 800x600.
Source: wlw68k.elf, 5566.1.000055c68e8bf000.000055c68e944000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k
Source: Xorg.0.log.190.drBinary or memory string: [ 168.373] (II) vmware(0): Not using default mode "2048x1536" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.099] (II) vmware(0): Modeline "1152x864"x75.0 108.00 1152 1216 1344 1600 864 865 868 900 +hsync +vsync (67.5 kHz d)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Modeline "864x486"x59.9 32.50 864 888 968 1072 486 489 494 506 -hsync +vsync (30.3 kHz d)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:04 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) event3 - VirtualPS/2 VMware VMMouse: device is a pointer
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "432x243" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Modeline "vmwlegacy-default-800x600"x60.0 36.25 800 801 802 1002 600 601 602 603 (36.2 kHz ez)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (WW) vmware(0): Disabling Render Acceleration.
Source: Xorg.0.log.190.drBinary or memory string: [ 169.431] (II) vmware(0): Modeline "720x405"x59.5 22.50 720 744 808 896 405 408 413 422 -hsync +vsync (25.1 kHz d)
Source: Xorg.0.log.190.drBinary or memory string: [ 173.683] (**) VirtualPS/2 VMware VMMouse: (accel) acceleration factor: 2.000
Source: Xorg.0.log.190.drBinary or memory string: [ 168.135] (II) vmware(0): Not using default mode "1400x1050" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.341] (**) vmware(0): Default mode "864x486": 32.5 MHz, 30.3 kHz, 59.9 Hz
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (--) vmware(0): vram: 4194304
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "4096x2304" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.388] (II) vmware(0): Not using default mode "320x180" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 173.676] (**) VirtualPS/2 VMware VMMouse: (accel) selected scheme none/0
Source: Xorg.0.log.190.drBinary or memory string: [ 168.057] (II) vmware(0): Not using default mode "576x432" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.768] (II) vmware(0): Not using default mode "2048x1152" (insufficient memory for mode)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "1600x900" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.456] (II) vmware(0): Not using default mode "480x270" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.408] (**) vmware(0): Default mode "640x480": 25.2 MHz, 31.5 kHz, 59.9 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 169.305] (II) vmware(0): Modeline "800x600"x72.2 50.00 800 856 976 1040 600 637 643 666 +hsync +vsync (48.1 kHz d)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (--) vmware(0): w.blu: 8
Source: Xorg.0.log.190.drBinary or memory string: [ 168.340] (II) vmware(0): Not using default mode "2048x1536" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.419] (II) vmware(0): Not using default mode "864x486" (monitor doesn't support reduced blanking)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "480x270" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (**) vmware(0): Default mode "720x405": 22.5 MHz, 25.1 kHz, 59.5 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 167.905] (II) vmware(0): Not using default mode "800x600" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.153] (WW) vmware(0): Disabling 3D support.
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "700x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.016] (II) vmware(0): Not using default mode "1920x1440" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.165] (WW) vmware(0): Disabling Render Acceleration.
Source: Xorg.0.log.190.drBinary or memory string: [ 169.141] (II) vmware(0): Modeline "1152x864"x60.0 81.62 1152 1216 1336 1520 864 865 868 895 -hsync +vsync (53.7 kHz d)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.713] (II) vmware(0): Not using default mode "3200x1800" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.623] (--) vmware(0): vis: 4
Source: Xorg.0.log.190.drBinary or memory string: [ 168.842] (II) vmware(0): Not using default mode "3840x2160" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.711] (II) vmware(0): Not using default mode "320x240" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.946] (II) vmware(0): Not using default mode "1600x1200" (insufficient memory for mode)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "2560x1440" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.780] (II) vmware(0): Not using default mode "512x384" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.463] (II) vmware(0): Not using default mode "1024x576" (monitor doesn't support reduced blanking)
Source: Xorg.0.log.190.drBinary or memory string: [ 173.743] (II) config/udev: Adding input device VirtualPS/2 VMware VMMouse (/dev/input/mouse0)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.548] (II) vmware(0): Not using default mode "1600x900" (insufficient memory for mode)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: message repeated 5 times: [ (II) vmware(0): Not using default mode "576x432" (bad mode clock/interlace/doublescan)]
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "1920x1440" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.685] (II) vmware(0): Not using default mode "320x175" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (**) vmware(0): Default mode "1024x768": 78.8 MHz, 60.0 kHz, 75.0 Hz
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Modeline "800x600"x72.2 50.00 800 856 976 1040 600 637 643 666 +hsync +vsync (48.1 kHz d)
Source: Xorg.0.log.190.drBinary or memory string: [ 173.409] (II) event3 - VirtualPS/2 VMware VMMouse: is tagged by udev as: Mouse
Source: Xorg.0.log.190.drBinary or memory string: [ 167.935] (II) vmware(0): Not using default mode "800x600" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.603] (II) vmware(0): Not using default mode "960x540" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "320x200" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Modeline "800x600"x75.0 49.50 800 816 896 1056 600 601 604 625 +hsync +vsync (46.9 kHz d)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "512x384" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.106] (II) vmware(0): Not using default mode "1360x768" (width requires unsupported line pitch)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "2560x1600" (insufficient memory for mode)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Clock range: 0.00 to 400000.00 MHz
Source: Xorg.0.log.190.drBinary or memory string: [ 168.889] (II) vmware(0): Not using default mode "640x400" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "684x384" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (**) vmware(0): Default mode "640x360": 18.0 MHz, 22.5 kHz, 59.8 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 168.776] (II) vmware(0): Not using default mode "4096x2304" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 173.629] (II) event2 - VirtualPS/2 VMware VMMouse: device is a pointer
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (**) vmware(0): Default mode "640x480": 31.5 MHz, 37.9 kHz, 72.8 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 168.228] (II) vmware(0): Not using default mode "840x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.884] (II) vmware(0): Not using default mode "1600x1200" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.786] (II) vmware(0): Not using default mode "512x384" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "2048x1152" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.853] (II) vmware(0): Not using default mode "15360x8640" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.184] (II) vmware(0): Not using default mode "700x525" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "1280x1024" (insufficient memory for mode)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (**) vmware(0): Default mode "1024x768": 94.5 MHz, 68.7 kHz, 85.0 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 173.620] (II) event2 - VirtualPS/2 VMware VMMouse: is tagged by udev as: Mouse
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (**) vmware(0): Default mode "640x400": 31.5 MHz, 37.9 kHz, 85.1 Hz
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (--) vmware(0): pbase: 0xe8000000
Source: Xorg.0.log.190.drBinary or memory string: [ 168.728] (II) vmware(0): Not using default mode "3840x2160" (insufficient memory for mode)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "1400x900" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.575] (II) vmware(0): Not using default mode "800x450" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Modeline "1024x768"x75.0 78.75 1024 1040 1136 1312 768 769 772 800 +hsync +vsync (60.0 kHz d)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: message repeated 4 times: [ (II) vmware(0): Not using default mode "400x300" (bad mode clock/interlace/doublescan)]
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "800x600" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.988] (II) vmware(0): Not using default mode "1856x1392" (insufficient memory for mode)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Modeline "720x405"x59.5 22.50 720 744 808 896 405 408 413 422 -hsync +vsync (25.1 kHz d)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.891] (II) vmware(0): Not using default mode "800x600" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "928x696" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.761] (II) vmware(0): Not using default mode "1024x768i" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "800x512" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 164.830] (II) Loading /usr/lib/xorg/modules/drivers/vmware_drv.so
Source: Xorg.0.log.190.drBinary or memory string: [ 168.596] (II) vmware(0): Not using default mode "1920x1080" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.064] (**) vmware(0): Default mode "1152x864": 121.5 MHz, 77.5 kHz, 85.1 Hz
Source: wlw68k.elf, 5566.1.00007ffd9d032000.00007ffd9d053000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.teM7e6\
Source: Xorg.0.log.190.drBinary or memory string: [ 169.458] (**) vmware(0): Default mode "640x400": 31.5 MHz, 37.9 kHz, 85.1 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 168.069] (II) vmware(0): Not using default mode "576x432" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.532] (II) vmware(0): Not using default mode "1368x768" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.004] (II) vmware(0): Not using default mode "1280x800" (width requires unsupported line pitch)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.025] (II) vmware(0): Virtual size is 800x600 (pitch 1176)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (==) vmware(0): Using gamma correction (1.0, 1.0, 1.0)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.227] (II) vmware(0): Modeline "1024x576"x59.9 46.50 1024 1064 1160 1296 576 579 584 599 -hsync +vsync (35.9 kHz d)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.749] (II) vmware(0): Not using default mode "400x300" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:56 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware: driver for VMware SVGA: vmware0405, vmware0710
Source: Xorg.0.log.190.drBinary or memory string: [ 168.924] (II) vmware(0): Not using default mode "1400x900" (insufficient memory for mode)
Source: wlw68k.elf, 5566.1.00007ffd9d032000.00007ffd9d053000.rw-.sdmpBinary or memory string: )x86_64/usr/bin/qemu-m68k/tmp/wlw68k.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/wlw68k.elf
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "840x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 164.893] (II) Module vmware: vendor="X.Org Foundation"
Source: Xorg.0.log.190.drBinary or memory string: [ 167.870] (II) vmware(0): Not using default mode "1280x1024" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.160] (II) vmware(0): Modeline "1024x768"x85.0 94.50 1024 1072 1168 1376 768 769 772 808 +hsync +vsync (68.7 kHz d)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (**) vmware(0): Default mode "1152x864": 119.7 MHz, 77.1 kHz, 85.0 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 169.868] (==) vmware(0): Backing store enabled
Source: Xorg.0.log.190.drBinary or memory string: [ 168.567] (II) vmware(0): Not using default mode "1600x900" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.086] (II) vmware(0): Not using default mode "576x432" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.400] (II) vmware(0): Modeline "640x480"x72.8 31.50 640 664 704 832 480 489 492 520 -hsync -vsync (37.9 kHz d)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "512x288" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.163] (II) vmware(0): Not using default mode "700x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.828] (II) vmware(0): Not using default mode "3840x2160" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.433] (II) vmware(0): Not using default mode "432x243" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Modeline "640x480"x59.9 25.18 640 656 752 800 480 490 492 525 -hsync -vsync (31.5 kHz d)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.534] (--) vmware(0): caps: 0xFDFF83E2
Source: Xorg.0.log.190.drBinary or memory string: [ 169.319] (II) vmware(0): Modeline "800x600"x60.3 40.00 800 840 968 1056 600 601 605 628 +hsync +vsync (37.9 kHz d)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Modeline "640x480"x72.8 31.50 640 664 704 832 480 489 492 520 -hsync -vsync (37.9 kHz d)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (**) vmware(0): Default mode "1152x864": 108.0 MHz, 67.5 kHz, 75.0 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 169.524] (==) vmware(0): DPI set to (96, 96)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Modeline "640x350"x85.1 31.50 640 672 736 832 350 382 385 445 +hsync -vsync (37.9 kHz d)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:04 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) event2 - VirtualPS/2 VMware VMMouse: is tagged by udev as: Mouse
Source: Xorg.0.log.190.drBinary or memory string: [ 167.722] (II) vmware(0): Not using default mode "320x240" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.009] (II) vmware(0): Not using default mode "928x696" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.692] (II) vmware(0): Not using default mode "1440x810" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.048] (II) vmware(0): Not using default mode "416x312" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.944] (II) vmware(0): Not using default mode "840x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.835] (II) vmware(0): Not using default mode "7680x4320" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 173.378] (**) VirtualPS/2 VMware VMMouse: (accel) acceleration factor: 2.000
Source: Xorg.0.log.190.drBinary or memory string: [ 168.121] (II) vmware(0): Not using default mode "1400x1050" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.333] (II) vmware(0): Not using default mode "960x720" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Modeline "1152x864"x70.0 96.77 1152 1224 1344 1536 864 865 868 900 -hsync +vsync (63.0 kHz d)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (**) vmware(0): Default mode "640x360": 17.8 MHz, 22.2 kHz, 59.3 Hz
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "1024x768i" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.656] (II) vmware(0): Not using default mode "2560x1440" (insufficient memory for mode)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:04 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) config/udev: Adding input device VirtualPS/2 VMware VMMouse (/dev/input/mouse1)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.927] (II) vmware(0): Not using default mode "1600x1200" (insufficient memory for mode)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (--) vmware(0): VMware SVGA regs at (0x1070, 0x1071)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Modeline "1152x864"x85.1 121.50 1152 1216 1344 1568 864 865 868 911 +hsync -vsync (77.5 kHz d)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.516] (II) vmware(0): Modeline "640x350"x85.1 31.50 640 672 736 832 350 382 385 445 +hsync -vsync (37.9 kHz d)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.820] (II) vmware(0): Not using default mode "1280x960" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.877] (II) vmware(0): Not using default mode "640x512" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.038] (II) vmware(0): Modeline "vmwlegacy-default-800x600"x60.0 36.25 800 801 802 1002 600 601 602 603 (36.2 kHz ez)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (--) vmware(0): bpp: 32
Source: Xorg.0.log.190.drBinary or memory string: [ 168.624] (II) vmware(0): Not using default mode "2048x1152" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.148] (**) vmware(0): Default mode "1024x768": 94.5 MHz, 68.7 kHz, 85.0 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 167.960] (II) vmware(0): Not using default mode "1792x1344" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.484] (II) vmware(0): Modeline "640x360"x59.8 18.00 640 664 720 800 360 363 368 376 -hsync +vsync (22.5 kHz d)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.154] (II) vmware(0): Not using default mode "1400x1050" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.276] (II) vmware(0): Modeline "800x600"x85.1 56.30 800 832 896 1048 600 601 604 631 +hsync +vsync (53.7 kHz d)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Modeline "1024x768"x85.0 94.50 1024 1072 1168 1376 768 769 772 808 +hsync +vsync (68.7 kHz d)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.990] (II) vmware(0): Not using default mode "960x600" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.490] (II) vmware(0): Not using default mode "640x360" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.790] (II) vmware(0): Not using default mode "5120x2880" (insufficient memory for mode)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (--) vmware(0): mheig: 885
Source: Xorg.0.log.190.drBinary or memory string: [ 168.685] (II) vmware(0): Not using default mode "2880x1620" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.663] (II) vmware(0): Not using default mode "1280x720" (width requires unsupported line pitch)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "1024x576" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.449] (II) vmware(0): Not using default mode "480x270" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.178] (WW) vmware(0): Disabling RandR12+ support.
Source: Xorg.0.log.190.drBinary or memory string: [ 169.290] (II) vmware(0): Modeline "800x600"x75.0 49.50 800 816 896 1056 600 601 604 625 +hsync +vsync (46.9 kHz d)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.734] (II) vmware(0): Not using default mode "400x300" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.575] (--) vmware(0): mwidt: 1176
Source: Xorg.0.log.190.drBinary or memory string: [ 168.302] (II) vmware(0): Not using default mode "960x540" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.326] (**) vmware(0): Default mode "800x600": 36.0 MHz, 35.2 kHz, 56.2 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 168.903] (II) vmware(0): Not using default mode "640x400" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.030] (II) vmware(0): Not using default mode "1920x1440" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.370] (II) vmware(0): Modeline "640x480"x85.0 36.00 640 696 752 832 480 481 484 509 -hsync -vsync (43.3 kHz d)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.742] (II) vmware(0): Not using default mode "3840x2160" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.896] (II) vmware(0): Not using default mode "1280x800" (width requires unsupported line pitch)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (**) vmware(0): Default mode "640x480": 25.2 MHz, 31.5 kHz, 59.9 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 169.213] (II) vmware(0): Modeline "1024x768"x60.0 65.00 1024 1048 1184 1344 768 771 777 806 -hsync -vsync (48.4 kHz d)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.476] (II) vmware(0): Not using default mode "512x288" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "1856x1392" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.603] (--) vmware(0): w.red: 8
Source: Xorg.0.log.190.drBinary or memory string: [ 169.378] (**) vmware(0): Default mode "640x480": 31.5 MHz, 37.5 kHz, 75.0 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 168.470] (II) vmware(0): Not using default mode "512x288" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Modeline "832x624"x74.6 57.28 832 864 928 1152 624 625 628 667 -hsync -vsync (49.7 kHz d)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Modeline "960x540"x59.6 40.75 960 992 1088 1216 540 543 548 562 -hsync +vsync (33.5 kHz d)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.261] (II) vmware(0): Not using default mode "840x525" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "1440x900" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.538] (II) vmware(0): Not using default mode "684x384" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.359] (II) vmware(0): Not using default mode "2048x1536" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 173.691] (**) VirtualPS/2 VMware VMMouse: (accel) acceleration threshold: 4
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "1024x576" (monitor doesn't support reduced blanking)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:04 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) config/udev: Adding input device VirtualPS/2 VMware VMMouse (/dev/input/mouse0)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "1368x768" (insufficient memory for mode)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (**) vmware(0): Default mode "800x600": 36.0 MHz, 35.2 kHz, 56.2 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 168.882] (II) vmware(0): Not using default mode "1280x800" (width requires unsupported line pitch)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.854] (II) vmware(0): Not using default mode "1280x1024" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.075] (II) vmware(0): Not using default mode "576x432" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.898] (II) vmware(0): Not using default mode "1600x1200" (insufficient memory for mode)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): vgaHWGetIOBase: hwp->IOBase is 0x03d0
Source: Xorg.0.log.190.drBinary or memory string: [ 169.361] (**) vmware(0): Default mode "640x480": 36.0 MHz, 43.3 kHz, 85.0 Hz
Source: wlw68k.elf, 5566.1.000055c68e8bf000.000055c68e944000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/m68k
Source: Xorg.0.log.190.drBinary or memory string: [ 168.583] (II) vmware(0): Not using default mode "1920x1080" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.311] (II) vmware(0): Not using default mode "1920x1200" (insufficient memory for mode)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (==) vmware(0): Depth 24, (==) framebuffer bpp 32
Source: Xorg.0.log.190.drBinary or memory string: [ 167.589] (--) vmware(0): depth: 24
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Initialized VMware Xinerama extension.
Source: Xorg.0.log.190.drBinary or memory string: [ 169.261] (II) vmware(0): Modeline "960x540"x59.6 40.75 960 992 1088 1216 540 543 548 562 -hsync +vsync (33.5 kHz d)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.920] (II) vmware(0): Not using default mode "800x600" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 173.483] (II) Using input driver 'libinput' for 'VirtualPS/2 VMware VMMouse'
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "700x450" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "640x360" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:04 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) event2 - VirtualPS/2 VMware VMMouse: device removed
Source: wlw68k.elf, 5566.1.00007ffd9d032000.00007ffd9d053000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Initialized VMWARE_CTRL extension version 0.2
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (**) vmware(0): Default mode "1024x768": 75.0 MHz, 56.5 kHz, 70.1 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 173.194] (II) Using input driver 'libinput' for 'VirtualPS/2 VMware VMMouse'
Source: Xorg.0.log.190.drBinary or memory string: [ 167.774] (II) vmware(0): Not using default mode "512x384" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "1400x1050" (insufficient memory for mode)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (**) vmware(0): Default mode "800x600": 40.0 MHz, 37.9 kHz, 60.3 Hz
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "1920x1200" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.617] (II) vmware(0): Not using default mode "1024x576" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:55 galassia /usr/lib/gdm3/gdm-x-session[5865]: (==) Matched vmware as autoconfigured driver 0
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (**) vmware(0): Default mode "960x540": 40.8 MHz, 33.5 kHz, 59.6 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 168.671] (II) vmware(0): Not using default mode "2880x1620" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.191] (II) vmware(0): Not using default mode "1440x900" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.806] (II) vmware(0): Not using default mode "1280x960" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.099] (II) vmware(0): Not using default mode "680x384" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.032] (**) vmware(0): *Driver mode "vmwlegacy-default-800x600": 36.3 MHz, 36.2 kHz, 60.0 Hz
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "2880x1620" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.173] (II) vmware(0): Not using default mode "1400x1050" (insufficient memory for mode)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Virtual size is 800x600 (pitch 1176)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.515] (II) vmware(0): Not using default mode "1368x768" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.326] (II) vmware(0): Not using default mode "1920x1440" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.478] (**) vmware(0): Default mode "640x360": 18.0 MHz, 22.5 kHz, 59.8 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 173.438] (II) config/udev: Adding input device VirtualPS/2 VMware VMMouse (/dev/input/mouse1)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (**) vmware(0): Default mode "1024x768": 65.0 MHz, 48.4 kHz, 60.0 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 167.641] (==) vmware(0): RGB weight 888
Source: Xorg.0.log.190.drBinary or memory string: [ 167.568] (--) vmware(0): pbase: 0xe8000000
Source: Xorg.0.log.190.drBinary or memory string: [ 167.827] (II) vmware(0): Not using default mode "640x480" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "720x450" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 165.121] (II) vmware: driver for VMware SVGA: vmware0405, vmware0710
Source: Xorg.0.log.190.drBinary or memory string: [ 169.078] (**) vmware(0): Default mode "1152x864": 119.7 MHz, 77.1 kHz, 85.0 Hz
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (**) vmware(0): Default mode "800x600": 56.3 MHz, 53.7 kHz, 85.1 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 167.546] (--) vmware(0): depth: 24
Source: Xorg.0.log.190.drBinary or memory string: [ 167.628] (==) vmware(0): Depth 24, (==) framebuffer bpp 32
Source: Xorg.0.log.190.drBinary or memory string: [ 167.981] (II) vmware(0): Not using default mode "896x672" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (**) vmware(0): Default mode "864x486": 32.5 MHz, 30.3 kHz, 59.9 Hz
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "1600x1024" (insufficient memory for mode)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:04 galassia /usr/lib/gdm3/gdm-x-session[5865]: (**) VirtualPS/2 VMware VMMouse: (accel) acceleration threshold: 4
Source: Xorg.0.log.190.drBinary or memory string: [ 168.938] (II) vmware(0): Not using default mode "1680x1050" (insufficient memory for mode)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Modeline "1152x864"x85.0 119.65 1152 1224 1352 1552 864 865 868 907 -hsync +vsync (77.1 kHz d)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.106] (**) vmware(0): Default mode "1152x864": 105.0 MHz, 67.6 kHz, 75.0 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 168.699] (II) vmware(0): Not using default mode "3200x1800" (insufficient memory for mode)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Modeline "1152x864"x75.0 104.99 1152 1224 1352 1552 864 865 868 902 -hsync +vsync (67.6 kHz d)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "320x240" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 173.385] (**) VirtualPS/2 VMware VMMouse: (accel) acceleration threshold: 4
Source: Xorg.0.log.190.drBinary or memory string: [ 168.761] (II) vmware(0): Not using default mode "4096x2304" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.864] (II) vmware(0): Not using default mode "640x512" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "960x720" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.023] (II) vmware(0): Not using default mode "960x720" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.385] (II) vmware(0): Modeline "640x480"x75.0 31.50 640 656 720 840 480 481 484 500 -hsync -vsync (37.5 kHz d)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (==) vmware(0): Silken mouse enabled
Source: Xorg.0.log.190.drBinary or memory string: [ 167.616] (--) vmware(0): w.blu: 8
Source: Xorg.0.log.190.drBinary or memory string: [ 167.740] (II) vmware(0): Not using default mode "400x300" (bad mode clock/interlace/doublescan)
Source: wlw68k.elf, 5566.1.00007ffd9d032000.00007ffd9d053000.rw-.sdmpBinary or memory string: /qemu-open.XXXXX
Source: Xorg.0.log.190.drBinary or memory string: [ 167.582] (--) vmware(0): mheig: 885
Source: Xorg.0.log.190.drBinary or memory string: [ 168.318] (II) vmware(0): Not using default mode "960x600" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:04 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) config/udev: Adding input device VirtualPS/2 VMware VMMouse (/dev/input/event3)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (--) vmware(0): vis: 4
Source: Xorg.0.log.190.drBinary or memory string: [ 173.534] (**) VirtualPS/2 VMware VMMouse: always reports core events
Source: Xorg.0.log.190.drBinary or memory string: [ 169.816] (II) vmware(0): vgaHWGetIOBase: hwp->IOBase is 0x03d0
Source: Xorg.0.log.190.drBinary or memory string: [ 173.325] (II) event3 - VirtualPS/2 VMware VMMouse: device is a pointer
Source: Xorg.0.log.190.drBinary or memory string: [ 167.798] (II) vmware(0): Not using default mode "576x432" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (**) vmware(0): Default mode "720x400": 35.5 MHz, 37.9 kHz, 85.0 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 169.881] (==) vmware(0): Silken mouse enabled
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Modeline "1024x768"x70.1 75.00 1024 1048 1184 1328 768 771 777 806 -hsync -vsync (56.5 kHz d)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Modeline "1152x864"x60.0 81.62 1152 1216 1336 1520 864 865 868 895 -hsync +vsync (53.7 kHz d)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (--) vmware(0): caps: 0xFDFF83E2
Source: Xorg.0.log.190.drBinary or memory string: [ 168.678] (II) vmware(0): Not using default mode "1440x810" (insufficient memory for mode)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (**) vmware(0): Default mode "640x350": 31.5 MHz, 37.9 kHz, 85.1 Hz
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "320x175" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:04 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) config/udev: Adding input device VirtualPS/2 VMware VMMouse (/dev/input/event2)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.671] (==) vmware(0): Using gamma correction (1.0, 1.0, 1.0)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "15360x8640" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.206] (II) vmware(0): Not using default mode "1600x1024" (insufficient memory for mode)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (==) vmware(0): Using HW cursor
Source: Xorg.0.log.190.drBinary or memory string: [ 168.081] (II) vmware(0): Not using default mode "576x432" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (==) vmware(0): RGB weight 888
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (==) vmware(0): Default visual is TrueColor
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (**) vmware(0): Default mode "832x624": 57.3 MHz, 49.7 kHz, 74.6 Hz
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "1024x768" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.092] (II) vmware(0): Not using default mode "1360x768" (width requires unsupported line pitch)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.220] (**) vmware(0): Default mode "1024x576": 46.5 MHz, 35.9 kHz, 59.9 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 168.366] (II) vmware(0): Not using default mode "1024x768" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 173.371] (**) VirtualPS/2 VMware VMMouse: (accel) selected scheme none/0
Source: Xorg.0.log.190.drBinary or memory string: [ 167.554] (--) vmware(0): bpp: 32
Source: Xorg.0.log.190.drBinary or memory string: [ 167.767] (II) vmware(0): Not using default mode "512x384i" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "864x486" (monitor doesn't support reduced blanking)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "512x384i" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:56 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Creating default Display subsection in Screen section
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "1280x800" (width requires unsupported line pitch)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "960x720" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.002] (II) vmware(0): Not using default mode "1856x1392" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 164.810] (II) LoadModule: "vmware"
Source: Xorg.0.log.190.drBinary or memory string: [ 168.917] (II) vmware(0): Not using default mode "700x450" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.912] (II) vmware(0): Not using default mode "1600x1200" (insufficient memory for mode)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Modeline "640x360"x59.3 17.75 640 688 720 800 360 363 368 374 +hsync -vsync (22.2 kHz d)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.120] (**) vmware(0): Default mode "1152x864": 96.8 MHz, 63.0 kHz, 70.0 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 169.349] (II) vmware(0): Modeline "864x486"x59.9 32.50 864 888 968 1072 486 489 494 506 -hsync +vsync (30.3 kHz d)
Source: Xorg.0.log.190.drBinary or memory string: [ 173.248] (**) VirtualPS/2 VMware VMMouse: always reports core events
Source: Xorg.0.log.190.drBinary or memory string: [ 173.314] (II) event3 - VirtualPS/2 VMware VMMouse: is tagged by udev as: Mouse
Source: Xorg.0.log.190.drBinary or memory string: [ 173.351] (II) XINPUT: Adding extended input device "VirtualPS/2 VMware VMMouse" (type: MOUSE, id 8)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.206] (**) vmware(0): Default mode "1024x768": 65.0 MHz, 48.4 kHz, 60.0 Hz
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "1920x1080" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.735] (II) vmware(0): Not using default mode "1920x1080" (insufficient memory for mode)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: message repeated 3 times: [ (II) vmware(0): Not using default mode "320x240" (bad mode clock/interlace/doublescan)]
Source: Xorg.0.log.190.drBinary or memory string: [ 167.953] (II) vmware(0): Not using default mode "800x600" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.638] (II) vmware(0): Not using default mode "2560x1440" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.646] (II) vmware(0): Not using default mode "1280x720" (width requires unsupported line pitch)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Modeline "800x600"x85.1 56.30 800 832 896 1048 600 601 604 631 +hsync +vsync (53.7 kHz d)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.268] (II) vmware(0): Not using default mode "1680x1050" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.820] (II) vmware(0): Not using default mode "7680x4320" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.199] (II) vmware(0): Modeline "1024x768"x70.1 75.00 1024 1048 1184 1328 768 771 777 806 -hsync -vsync (56.5 kHz d)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "320x180" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Modeline "1024x768"x60.0 65.00 1024 1048 1184 1344 768 771 777 806 -hsync -vsync (48.4 kHz d)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.234] (**) vmware(0): Default mode "832x624": 57.3 MHz, 49.7 kHz, 74.6 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 167.727] (II) vmware(0): Not using default mode "400x300" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "400x300" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "800x450" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.438] (II) vmware(0): Not using default mode "960x540" (monitor doesn't support reduced blanking)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.813] (II) vmware(0): Not using default mode "640x480" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "960x540" (monitor doesn't support reduced blanking)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Modeline "640x360"x59.8 18.00 640 664 720 800 360 363 368 376 -hsync +vsync (22.5 kHz d)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.847] (II) vmware(0): Not using default mode "640x512" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.282] (II) vmware(0): Not using default mode "1680x1050" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.275] (II) vmware(0): Not using default mode "840x525" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Modeline "1152x864"x75.0 108.00 1152 1216 1344 1600 864 865 868 900 +hsync +vsync (67.5 kHz d)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Modeline "1152x864"x100.0 143.47 1152 1232 1360 1568 864 865 868 915 -hsync +vsync (91.5 kHz d)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.799] (II) vmware(0): Not using default mode "2560x1440" (insufficient memory for mode)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:04 galassia /usr/lib/gdm3/gdm-x-session[5865]: (**) VirtualPS/2 VMware VMMouse: (accel) selected scheme none/0
Source: Xorg.0.log.190.drBinary or memory string: [ 168.997] (II) vmware(0): Not using default mode "2560x1600" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.415] (II) vmware(0): Modeline "640x480"x59.9 25.18 640 656 752 800 480 490 492 525 -hsync -vsync (31.5 kHz d)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Modeline "720x400"x85.0 35.50 720 756 828 936 400 401 404 446 -hsync +vsync (37.9 kHz d)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.650] (==) vmware(0): Default visual is TrueColor
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (**) vmware(0): Default mode "640x480": 31.5 MHz, 37.5 kHz, 75.0 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 167.716] (II) vmware(0): Not using default mode "320x240" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 167.609] (--) vmware(0): w.grn: 8
Source: Xorg.0.log.190.drBinary or memory string: [ 168.064] (II) vmware(0): Not using default mode "576x432" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (**) vmware(0): Default mode "640x480": 36.0 MHz, 43.3 kHz, 85.0 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 169.312] (**) vmware(0): Default mode "800x600": 40.0 MHz, 37.9 kHz, 60.3 Hz
Source: Xorg.0.log.190.drBinary or memory string: [ 169.070] (II) vmware(0): Modeline "1152x864"x85.1 121.50 1152 1216 1344 1568 864 865 868 911 +hsync -vsync (77.5 kHz d)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.127] (II) vmware(0): Modeline "1152x864"x70.0 96.77 1152 1224 1344 1536 864 865 868 900 -hsync +vsync (63.0 kHz d)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "720x405" (monitor doesn't support reduced blanking)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "1440x810" (insufficient memory for mode)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:59 galassia /usr/lib/gdm3/gdm-x-session[5865]: (**) vmware(0): Default mode "1152x864": 96.8 MHz, 63.0 kHz, 70.0 Hz
Source: syslog.77.drBinary or memory string: Jan 6 18:19:04 galassia /usr/lib/gdm3/gdm-x-session[5865]: (**) VirtualPS/2 VMware VMMouse: Applying InputClass "libinput pointer catchall"
Source: Xorg.0.log.190.drBinary or memory string: [ 169.423] (**) vmware(0): Default mode "720x405": 22.5 MHz, 25.1 kHz, 59.5 Hz
Source: syslog.77.drBinary or memory string: Jan 6 18:19:00 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Modeline "640x400"x85.1 31.50 640 672 736 832 400 401 404 445 -hsync +vsync (37.9 kHz d)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.143] (II) vmware(0): Not using default mode "700x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 173.720] (II) event2 - VirtualPS/2 VMware VMMouse: is tagged by udev as: Mouse
Source: Xorg.0.log.190.drBinary or memory string: [ 167.835] (II) vmware(0): Not using default mode "1280x1024" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 173.728] (II) event2 - VirtualPS/2 VMware VMMouse: device is a pointer
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "1792x1344" (insufficient memory for mode)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.128] (II) vmware(0): Not using default mode "700x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 168.235] (II) vmware(0): Not using default mode "1680x1050" (insufficient memory for mode)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "576x432" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:55 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) Loading /usr/lib/xorg/modules/drivers/vmware_drv.so
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "680x384" (bad mode clock/interlace/doublescan)
Source: syslog.77.drBinary or memory string: Jan 6 18:18:58 galassia /usr/lib/gdm3/gdm-x-session[5865]: (II) vmware(0): Not using default mode "640x480" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.190.drBinary or memory string: [ 169.242] (II) vmware(0): Modeline "832x624"x74.6 57.28 832 864 928 1152 624 625 628 667 -hsync -vsync (49.7 kHz d)

Language, Device and Operating System Detection

barindex
Source: /usr/lib/accountsservice/accounts-daemon (PID: 5803)Logged in records file read: /var/log/wtmp
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information2
Scripting
Valid AccountsWindows Management Instrumentation2
Scripting
Path Interception1
Virtualization/Sandbox Evasion
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network Medium1
Service Stop
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
File and Directory Permissions Modification
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Disable or Modify Tools
Security Account Manager1
System Owner/User Discovery
SMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Hidden Files and Directories
NTDS11
File and Directory Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Indicator Removal
LSA Secrets3
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
File Deletion
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1585046 Sample: wlw68k.elf Startdate: 07/01/2025 Architecture: LINUX Score: 68 147 fingwi.cardiacpure.ru. [malformed] 2->147 149 fingwi.cardiacpure.ru 178.215.238.112, 33966, 34686, 34690 LVLT-10753US Germany 2->149 151 89.190.156.145, 57260, 57264, 57266 HOSTUS-GLOBAL-ASHostUSHK United Kingdom 2->151 159 Multi AV Scanner detection for submitted file 2->159 15 systemd gdm3 2->15         started        17 systemd gpu-manager 2->17         started        19 wlw68k.elf 2->19         started        21 41 other processes 2->21 signatures3 161 Sends malformed DNS queries 147->161 process4 file5 25 gdm3 gdm-session-worker 15->25         started        27 gdm3 gdm-session-worker 15->27         started        38 3 other processes 15->38 40 8 other processes 17->40 29 wlw68k.elf 19->29         started        145 /var/log/wtmp, data 21->145 dropped 163 Sample reads /proc/mounts (often used for finding a writable filesystem) 21->163 165 Reads system files that contain records of logged in users 21->165 32 accounts-daemon language-validate 21->32         started        34 gpu-manager sh 21->34         started        36 gpu-manager sh 21->36         started        42 8 other processes 21->42 signatures6 process7 signatures8 44 gdm-session-worker gdm-x-session 25->44         started        46 gdm-session-worker gdm-wayland-session 27->46         started        171 Sample deletes itself 29->171 48 wlw68k.elf 29->48         started        51 language-validate language-options 32->51         started        53 sh grep 34->53         started        55 sh grep 36->55         started        59 8 other processes 40->59 57 sh grep 42->57         started        61 2 other processes 42->61 process9 signatures10 63 gdm-x-session dbus-run-session 44->63         started        65 gdm-x-session Xorg Xorg.wrap Xorg 44->65         started        67 gdm-x-session Default 44->67         started        69 gdm-wayland-session dbus-run-session 46->69         started        153 Sample tries to kill multiple processes (SIGKILL) 48->153 71 language-options sh 51->71         started        process11 process12 73 dbus-run-session dbus-daemon 63->73         started        76 dbus-run-session gnome-session gnome-session-binary 63->76         started        78 Xorg sh 65->78         started        80 Xorg sh 65->80         started        82 dbus-run-session dbus-daemon 69->82         started        84 dbus-run-session gnome-session gnome-session-binary 1 69->84         started        86 sh locale 71->86         started        88 sh grep 71->88         started        signatures13 167 Sample tries to kill multiple processes (SIGKILL) 73->167 169 Sample reads /proc/mounts (often used for finding a writable filesystem) 73->169 90 dbus-daemon 73->90         started        92 dbus-daemon 73->92         started        101 9 other processes 73->101 94 gnome-session-binary sh gnome-shell 76->94         started        103 18 other processes 76->103 97 sh xkbcomp 78->97         started        99 sh xkbcomp 80->99         started        105 7 other processes 82->105 107 2 other processes 84->107 process14 signatures15 109 dbus-daemon at-spi-bus-launcher 90->109         started        111 dbus-daemon gjs 92->111         started        173 Sample reads /proc/mounts (often used for finding a writable filesystem) 94->173 114 gnome-shell ibus-daemon 94->114         started        122 9 other processes 101->122 116 gsd-print-notifications 103->116         started        124 2 other processes 103->124 118 dbus-daemon false 105->118         started        120 dbus-daemon false 105->120         started        126 5 other processes 105->126 process16 signatures17 128 at-spi-bus-launcher dbus-daemon 109->128         started        175 Sample reads /proc/mounts (often used for finding a writable filesystem) 111->175 131 ibus-daemon 114->131         started        133 ibus-daemon ibus-memconf 114->133         started        135 ibus-daemon ibus-engine-simple 114->135         started        137 gsd-print-notifications gsd-printer 116->137         started        process18 signatures19 155 Sample tries to kill multiple processes (SIGKILL) 128->155 157 Sample reads /proc/mounts (often used for finding a writable filesystem) 128->157 139 dbus-daemon 128->139         started        141 ibus-daemon ibus-x11 131->141         started        process20 process21 143 dbus-daemon at-spi2-registryd 139->143         started       
SourceDetectionScannerLabelLink
wlw68k.elf27%VirustotalBrowse
wlw68k.elf29%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://wiki.x.org0%Avira URL Cloudsafe
https://www.rsyslog.com0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
fingwi.cardiacpure.ru
178.215.238.112
truefalse
    high
    fingwi.cardiacpure.ru. [malformed]
    unknown
    unknownfalse
      high
      NameSourceMaliciousAntivirus DetectionReputation
      https://www.rsyslog.comsyslog.67.dr, syslog.35.dr, syslog.77.drfalse
      • Avira URL Cloud: safe
      unknown
      http://wiki.x.orgsyslog.77.dr, Xorg.0.log.190.drfalse
      • Avira URL Cloud: safe
      unknown
      http://www.ubuntu.com/support)syslog.77.dr, Xorg.0.log.190.drfalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        178.215.238.112
        fingwi.cardiacpure.ruGermany
        10753LVLT-10753USfalse
        89.190.156.145
        unknownUnited Kingdom
        7489HOSTUS-GLOBAL-ASHostUSHKfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        178.215.238.112ivwebcda7.elfGet hashmaliciousMiraiBrowse
          fbhervbhsl.elfGet hashmaliciousUnknownBrowse
            ngwa5.elfGet hashmaliciousUnknownBrowse
              debvps.elfGet hashmaliciousUnknownBrowse
                wev86.elfGet hashmaliciousUnknownBrowse
                  gnjqwpc.elfGet hashmaliciousUnknownBrowse
                    arm7.elfGet hashmaliciousMiraiBrowse
                      arm.elfGet hashmaliciousMiraiBrowse
                        jefne64.elfGet hashmaliciousMiraiBrowse
                          fqkjei686.elfGet hashmaliciousMiraiBrowse
                            89.190.156.145ivwebcda7.elfGet hashmaliciousMiraiBrowse
                              fbhervbhsl.elfGet hashmaliciousUnknownBrowse
                                ngwa5.elfGet hashmaliciousUnknownBrowse
                                  debvps.elfGet hashmaliciousUnknownBrowse
                                    wev86.elfGet hashmaliciousUnknownBrowse
                                      gnjqwpc.elfGet hashmaliciousUnknownBrowse
                                        Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                          jefne64.elfGet hashmaliciousMiraiBrowse
                                            Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              fingwi.cardiacpure.rufbhervbhsl.elfGet hashmaliciousUnknownBrowse
                                              • 178.215.238.112
                                              debvps.elfGet hashmaliciousUnknownBrowse
                                              • 178.215.238.112
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              HOSTUS-GLOBAL-ASHostUSHKivwebcda7.elfGet hashmaliciousMiraiBrowse
                                              • 89.190.156.145
                                              fbhervbhsl.elfGet hashmaliciousUnknownBrowse
                                              • 89.190.156.145
                                              ngwa5.elfGet hashmaliciousUnknownBrowse
                                              • 89.190.156.145
                                              debvps.elfGet hashmaliciousUnknownBrowse
                                              • 89.190.156.145
                                              wev86.elfGet hashmaliciousUnknownBrowse
                                              • 89.190.156.145
                                              gnjqwpc.elfGet hashmaliciousUnknownBrowse
                                              • 89.190.156.145
                                              Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                              • 89.190.156.145
                                              jefne64.elfGet hashmaliciousMiraiBrowse
                                              • 89.190.156.145
                                              Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                              • 89.190.156.145
                                              LVLT-10753USivwebcda7.elfGet hashmaliciousMiraiBrowse
                                              • 178.215.238.112
                                              fbhervbhsl.elfGet hashmaliciousUnknownBrowse
                                              • 178.215.238.112
                                              ngwa5.elfGet hashmaliciousUnknownBrowse
                                              • 178.215.238.112
                                              debvps.elfGet hashmaliciousUnknownBrowse
                                              • 178.215.238.112
                                              wev86.elfGet hashmaliciousUnknownBrowse
                                              • 178.215.238.112
                                              gnjqwpc.elfGet hashmaliciousUnknownBrowse
                                              • 178.215.238.112
                                              arm7.elfGet hashmaliciousMiraiBrowse
                                              • 178.215.238.112
                                              arm.elfGet hashmaliciousMiraiBrowse
                                              • 178.215.238.112
                                              jefne64.elfGet hashmaliciousMiraiBrowse
                                              • 178.215.238.112
                                              fqkjei686.elfGet hashmaliciousMiraiBrowse
                                              • 178.215.238.112
                                              No context
                                              No context
                                              Process:/usr/bin/pulseaudio
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):10
                                              Entropy (8bit):2.9219280948873623
                                              Encrypted:false
                                              SSDEEP:3:5bkPn:pkP
                                              MD5:FF001A15CE15CF062A3704CEA2991B5F
                                              SHA1:B06F6855F376C3245B82212AC73ADED55DFE5DEF
                                              SHA-256:C54830B41ECFA1B6FBDC30397188DDA86B7B200E62AEAC21AE694A6192DCC38A
                                              SHA-512:65EBF7C31F6F65713CE01B38A112E97D0AE64A6BD1DA40CE4C1B998F10CD3912EE1A48BB2B279B24493062118AAB3B8753742E2AF28E56A31A7AAB27DE80E7BF
                                              Malicious:false
                                              Reputation:moderate, very likely benign file
                                              Preview:auto_null.
                                              Process:/usr/bin/pulseaudio
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.4613201402110088
                                              Encrypted:false
                                              SSDEEP:3:5bkrIZsXvn:pkckv
                                              MD5:28FE6435F34B3367707BB1C5D5F6B430
                                              SHA1:EB8FE2D16BD6BBCCE106C94E4D284543B2573CF6
                                              SHA-256:721A37C69E555799B41D308849E8F8125441883AB021B723FED90A9B744F36C0
                                              SHA-512:6B6AB7C0979629D0FEF6BE47C5C6BCC367EDD0AAE3FC973F4DE2FD5F0A819C89E7656DB65D453B1B5398E54012B27EDFE02894AD87A7E0AF3A9C5F2EB24A9919
                                              Malicious:false
                                              Reputation:moderate, very likely benign file
                                              Preview:auto_null.monitor.
                                              Process:/usr/bin/dbus-daemon
                                              File Type:very short file (no magic)
                                              Category:dropped
                                              Size (bytes):1
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3:V:V
                                              MD5:CFCD208495D565EF66E7DFF9F98764DA
                                              SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                              SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                              SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                              Malicious:false
                                              Reputation:high, very likely benign file
                                              Preview:0
                                              Process:/usr/bin/dbus-daemon
                                              File Type:very short file (no magic)
                                              Category:dropped
                                              Size (bytes):1
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3:V:V
                                              MD5:CFCD208495D565EF66E7DFF9F98764DA
                                              SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                              SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                              SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                              Malicious:false
                                              Reputation:high, very likely benign file
                                              Preview:0
                                              Process:/usr/bin/dbus-daemon
                                              File Type:very short file (no magic)
                                              Category:dropped
                                              Size (bytes):1
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3:V:V
                                              MD5:CFCD208495D565EF66E7DFF9F98764DA
                                              SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                              SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                              SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                              Malicious:false
                                              Preview:0
                                              Process:/usr/bin/dbus-daemon
                                              File Type:very short file (no magic)
                                              Category:dropped
                                              Size (bytes):1
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3:V:V
                                              MD5:CFCD208495D565EF66E7DFF9F98764DA
                                              SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                              SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                              SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                              Malicious:false
                                              Preview:0
                                              Process:/usr/bin/dbus-daemon
                                              File Type:very short file (no magic)
                                              Category:dropped
                                              Size (bytes):1
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3:V:V
                                              MD5:CFCD208495D565EF66E7DFF9F98764DA
                                              SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                              SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                              SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                              Malicious:false
                                              Preview:0
                                              Process:/usr/bin/dbus-daemon
                                              File Type:very short file (no magic)
                                              Category:dropped
                                              Size (bytes):1
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3:V:V
                                              MD5:CFCD208495D565EF66E7DFF9F98764DA
                                              SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                              SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                              SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                              Malicious:false
                                              Preview:0
                                              Process:/usr/bin/dbus-daemon
                                              File Type:very short file (no magic)
                                              Category:dropped
                                              Size (bytes):1
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3:V:V
                                              MD5:CFCD208495D565EF66E7DFF9F98764DA
                                              SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                              SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                              SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                              Malicious:false
                                              Preview:0
                                              Process:/usr/bin/dbus-daemon
                                              File Type:very short file (no magic)
                                              Category:dropped
                                              Size (bytes):1
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3:V:V
                                              MD5:CFCD208495D565EF66E7DFF9F98764DA
                                              SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                              SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                              SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                              Malicious:false
                                              Preview:0
                                              Process:/usr/bin/dbus-daemon
                                              File Type:very short file (no magic)
                                              Category:dropped
                                              Size (bytes):1
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3:V:V
                                              MD5:CFCD208495D565EF66E7DFF9F98764DA
                                              SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                              SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                              SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                              Malicious:false
                                              Preview:0
                                              Process:/usr/bin/dbus-daemon
                                              File Type:very short file (no magic)
                                              Category:dropped
                                              Size (bytes):1
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3:V:V
                                              MD5:CFCD208495D565EF66E7DFF9F98764DA
                                              SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                              SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                              SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                              Malicious:false
                                              Preview:0
                                              Process:/usr/bin/dbus-daemon
                                              File Type:very short file (no magic)
                                              Category:dropped
                                              Size (bytes):1
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3:V:V
                                              MD5:CFCD208495D565EF66E7DFF9F98764DA
                                              SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                              SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                              SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                              Malicious:false
                                              Preview:0
                                              Process:/usr/bin/dbus-daemon
                                              File Type:very short file (no magic)
                                              Category:dropped
                                              Size (bytes):1
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3:V:V
                                              MD5:CFCD208495D565EF66E7DFF9F98764DA
                                              SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                              SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                              SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                              Malicious:false
                                              Preview:0
                                              Process:/usr/bin/dbus-daemon
                                              File Type:very short file (no magic)
                                              Category:dropped
                                              Size (bytes):1
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3:V:V
                                              MD5:CFCD208495D565EF66E7DFF9F98764DA
                                              SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                              SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                              SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                              Malicious:false
                                              Preview:0
                                              Process:/usr/bin/dbus-daemon
                                              File Type:very short file (no magic)
                                              Category:dropped
                                              Size (bytes):1
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3:V:V
                                              MD5:CFCD208495D565EF66E7DFF9F98764DA
                                              SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                              SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                              SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                              Malicious:false
                                              Preview:0
                                              Process:/usr/bin/dbus-daemon
                                              File Type:very short file (no magic)
                                              Category:dropped
                                              Size (bytes):1
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3:V:V
                                              MD5:CFCD208495D565EF66E7DFF9F98764DA
                                              SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                              SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                              SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                              Malicious:false
                                              Preview:0
                                              Process:/usr/bin/dbus-daemon
                                              File Type:very short file (no magic)
                                              Category:dropped
                                              Size (bytes):1
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3:V:V
                                              MD5:CFCD208495D565EF66E7DFF9F98764DA
                                              SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                              SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                              SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                              Malicious:false
                                              Preview:0
                                              Process:/usr/bin/dbus-daemon
                                              File Type:very short file (no magic)
                                              Category:dropped
                                              Size (bytes):1
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3:V:V
                                              MD5:CFCD208495D565EF66E7DFF9F98764DA
                                              SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                              SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                              SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                              Malicious:false
                                              Preview:0
                                              Process:/usr/bin/dbus-daemon
                                              File Type:very short file (no magic)
                                              Category:dropped
                                              Size (bytes):1
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3:V:V
                                              MD5:CFCD208495D565EF66E7DFF9F98764DA
                                              SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                              SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                              SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                              Malicious:false
                                              Preview:0
                                              Process:/usr/bin/dbus-daemon
                                              File Type:very short file (no magic)
                                              Category:dropped
                                              Size (bytes):1
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3:V:V
                                              MD5:CFCD208495D565EF66E7DFF9F98764DA
                                              SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                              SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                              SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                              Malicious:false
                                              Preview:0
                                              Process:/usr/sbin/avahi-daemon
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):5
                                              Entropy (8bit):1.3709505944546687
                                              Encrypted:false
                                              SSDEEP:3:jvn:T
                                              MD5:7BE1323C0CEEE4E82B9C27FFE9D5F1B7
                                              SHA1:BBF4A2B6E0EA07324F6EDC112F04AFB30C7C5A62
                                              SHA-256:9F6F7D3DB6048CD57BEAB35731C9E261027A1A601183DE33F8D8FDA63B5048AE
                                              SHA-512:ADEB84CB5ED52B8B3DDA178FB3ADD3BEC372DBEF11B525F36E21B78540D2C82472C4C7E8386E40CA06690502559DE5DF28F3A815D16A2E4C9BC7344CF6801DE4
                                              Malicious:false
                                              Preview:6266.
                                              Process:/usr/sbin/gdm3
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):5
                                              Entropy (8bit):1.9219280948873623
                                              Encrypted:false
                                              SSDEEP:3:Hccv:Nv
                                              MD5:8E224FA12FC24B337D4039CF9EB37ADD
                                              SHA1:8B8367CB02D9414C5301820B448176E010690BB7
                                              SHA-256:AB458CC5EDF505E3CA3FD8F848F0A0BFB241F3FD30076617908233D899928D09
                                              SHA-512:DEA7D399A60A57752DB79B9AA46142F85814F29B7EC2D651FB5D2474249C77BB3D27E36D28F9AE234F0061821CF54F73E7109756C8C297953FCC7193416DA4D3
                                              Malicious:false
                                              Preview:5799.
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):143
                                              Entropy (8bit):5.095924324939378
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMs/eWJAAVu9ife+0IppTMXSHK72X8/Sf9n:SbFuFyL8OAApfsApLHK7wR9n
                                              MD5:A29B0CE04A094D77C262F412DA212924
                                              SHA1:C6329254740749A9FAC00D93AA1961F9FA25CD72
                                              SHA-256:B41DAE399AA1EE1C65EC0B17A62C1A2CD1C15240727D0CE286E1C216E1F9B4CB
                                              SHA-512:BC0C48774A178A2422088C29CE793DC92F015B05A6FBF9D82E539A8AF450328C99588C0BF6AF7E8D6E02D8573AB84613E5F5419CF0754EC261D3B2AD81755785
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..WHAT=sleep.MODE=delay.UID=0.PID=6104.WHO=UPower.WHY=Pause device polling.FIFO=/run/systemd/inhibit/1.ref.
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):198
                                              Entropy (8bit):5.2194016554059095
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyL8NEL1QXccIRI/cIlGjdC+7FqKLXv0Rsz:qgFqXQXTI1IlcqKjcRsz
                                              MD5:1E1F829DE2449CD8652429A41C271E06
                                              SHA1:EC741BD8DA718A00464A3716327417ED30E0AB37
                                              SHA-256:3A9F95463444CA0276CA9D4866D8FF9B86377EEB87B7AA55DCEDA084CA289862
                                              SHA-512:7FB3D53ACCE2FC18D3AD7576C3DC125A1DF1A5E553817AE1B9EFE7D75AA3D0B498FCD40B573F1908848BC8854B3A30CEF571BE016993C9C73F25A47416B4F8BF
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..WHAT=handle-power-key:handle-suspend-key:handle-hibernate-key.MODE=block.UID=127.PID=6300.WHO=gdm.WHY=GNOME handling keypresses.FIFO=/run/systemd/inhibit/2.ref.
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):147
                                              Entropy (8bit):5.1669277917692895
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMs/eWJAAVu9c++mWqfiXoqKZLXviX8/SfWADv:SbFuFyL8OAAx+7FqKLXv0RT
                                              MD5:B60BCC17A7BE164D450858E603035790
                                              SHA1:3AFE54636E36EBFA79365264A8BAF203AB48F6E9
                                              SHA-256:626C3EDBF4FDF052DB6C854269270AF3CB29444E2E819BBEC80ACEF480383A78
                                              SHA-512:31A02EE7C8CEBF05EBB309CF15CDA5D4549A7A24C291A1316FB50EE14D414D39810B684880937D956AEF8A7823DF21D276B2A76F78891A146A722F65971C6368
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..WHAT=sleep.MODE=delay.UID=127.PID=6300.WHO=gdm.WHY=GNOME handling keypresses.FIFO=/run/systemd/inhibit/3.ref.
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):152
                                              Entropy (8bit):5.152041866447974
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMs/eWJAAVu9c++ejC3iXulpv5RX8/SflY:SbFuFyL8OAAx+HmlpLRS
                                              MD5:0F8EB493C844A81E909459EFBC5CE117
                                              SHA1:DE2811449E5366EA94D01D509AD99022282EF601
                                              SHA-256:5DD76B6BD73A3FCFCA24E9641733D416F272B96D8E28B72400573AB97792FF8C
                                              SHA-512:F944F6B819E23ACECF49F8BE75E8AF0978375AE9F36D941BA8967EA910D79A567E64DE21532E45185F1EEF827A9930367713C534C09F97BBEEB6A20B13071370
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..WHAT=sleep.MODE=delay.UID=127.PID=6316.WHO=gdm.WHY=GNOME needs to lock the screen.FIFO=/run/systemd/inhibit/4.ref.
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):164
                                              Entropy (8bit):4.974198609053518
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMs/eWJAAVu9ifbqvDkBoDWicRF2Tg+tX8/Sf5:SbFuFyL8OAApfOvDjDJcjKR5
                                              MD5:9EE1B4D85DC508602F158B9E4917004D
                                              SHA1:B233BF8657EED843C7005D019CDEDFB791B4E2A6
                                              SHA-256:F08C2DA2CCAA91BC43C5B5F3ED0BB7F6315055080F0629B3CD59FE90D9FA38A6
                                              SHA-512:B5B3B28987BAE545ED0EE3C9C942124EC2AF7F6416D18D42BB46C15FBFAFC51103F93B983001F3BE2543D23D35C076F428EA9456BE4044A58CB3BD8E1404A4CA
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..WHAT=sleep.MODE=delay.UID=0.PID=6643.WHO=ModemManager.WHY=ModemManager needs to reset devices.FIFO=/run/systemd/inhibit/5.ref.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):223
                                              Entropy (8bit):5.499788366093558
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmyeCSXKZdUU4BGDLAy:SbFuFyLVIg1BG+f+MyeFKjZ/F2ji4s
                                              MD5:9B63BCBC59459C64357C1E2104DA7E77
                                              SHA1:D5FE410AEFBF12FA068806007DC9C02DEC98892D
                                              SHA-256:439346E45886AF1E5EBB9929969ADA66358B108A8F0F069BD7850926020DCA21
                                              SHA-512:5367515D72B364049AEBE206C8EF2225D2A4AD942B26F52D9D7432947880B3AA6AD322A7A537A585CF7968860BF14B1A54503377A2699FB45BF249560FB24F99
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=8890697cec8e4c9e813660ebd8afa22c.IDENTIFIER=journalctl.UNIT=systemd-journal-flush.service.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):220
                                              Entropy (8bit):5.497755238337383
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVIg1BG+f+McWDoMXojZcHcljX+:qgFq6g10+f+McPMX+mAu
                                              MD5:BEEE515413C5CB1A52C2CF98601516B8
                                              SHA1:FECB693FC6658A25498FFF3705524BFDCABB8276
                                              SHA-256:7F2DA5567607CD925B06A8AA8E0B47EA37F54E761CD42B462EE60B8910AFD294
                                              SHA-512:3C7A64527C26E3EF553D2A7392407B93BB7ABDB09394A1D67B6B0906510D7AE1F4D8A95ABF24FF4763F800BDBD9DAF1BD067532B82352401ADD3F40C85EA241D
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=ab54284c2c10492fabfa9599f4695d1b.IDENTIFIER=systemd-logind.UNIT=systemd-logind.service.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):207
                                              Entropy (8bit):5.448143537067333
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm7zD8B7Gch+sjs1Ha7:SbFuFyLVIg1BG+f+MP4xGcZjosQu
                                              MD5:3A1456AC4B13B384B2CC216981BB5F49
                                              SHA1:37CA8139560D4928C9D0083D171CB94C11A9486D
                                              SHA-256:FFBC52CD21CDE23B78E4625EFE4059FC5EF7794DCFDEB5E627E27F2508C9E9E5
                                              SHA-512:448B0A9EA030E680BC90F46FEABAC10B208AB507DB6B7B667C35B82057C118A1639F93664D8F2B1DAF6B634A6DA4D2A02E0E249E4AD688FF873AA96859CDEDB8
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=1eb11924ff764b24a49a82e9c958c132.IDENTIFIER=dbus-daemon.UNIT=dbus.service.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):210
                                              Entropy (8bit):5.43257591763744
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLCHh6KV+h6CQzuxm8NxQJ/+2js2ALAXaGKX:SbFuFyLVIg1BAf+M8cJpjNALyAZD
                                              MD5:B7E4CDD500E81C325E887E5052EBC2F4
                                              SHA1:3F938EA5EC83FF904FCFFAA59EFA10D90708CC11
                                              SHA-256:151EE7B1CDFC2F917520C7D6A896CF6611C5060B4AD9537476F0EF4C315E3154
                                              SHA-512:A9C6E04B4A558A0E75776115C28976E98D4D1A9BD8D77F0E2F48136054164510CAB47BF3F4F254D82987CF516B06F1C7254BCAF85F0F55ADF3A44203AE6A2183
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=1.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=64f29214f316453ab469919f05329b99.IDENTIFIER=generate-config.UNIT=gdm.service.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):208
                                              Entropy (8bit):5.419781198380528
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm8GoV0IlRTkAgrxsj+:SbFuFyLVIg1BG+f+M8hV0jrqjLkGq
                                              MD5:F2C249FC6CBF3E719E0131CA7E692B3E
                                              SHA1:E03E0205EAD177C9DB4E26458BC90B0C221668F2
                                              SHA-256:CF399517CFD5F78197B996080BD3E26FA17526F352B71D9323FE54296C39A33E
                                              SHA-512:79D02AC9E2108F91F28205FC4E695B360CD369DBC7018D971504A5C4EF2E984BCB46E8221B70ABFCF0D94D1DF10746A9C22ABB4FB87C069276B3FFAA2C19D63A
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=6c7b6811377a4b76934d9936c39146fc.IDENTIFIER=agetty.UNIT=getty@tty2.service.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):211
                                              Entropy (8bit):5.484778527436004
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLCHh6KV+h6CQzuxmuPnxGcEYWEGnvsjs2BI:SbFuFyLVIg1BAf+Mu/x1WES0jNdQIeXD
                                              MD5:E66E75949CD84F52EC89561FC74BFB38
                                              SHA1:A19D3628B5E7771D56712D11698871396C9CB573
                                              SHA-256:161FEA9D9A02CC35EDDB6F5E936D523BA9B082E879CF47664BAE48BC8C5E1E35
                                              SHA-512:1C740FE6C69F1438AED85336526D71EAB644212FC108A34EF0D32D6A27BE776A0ED758951E6886DBBE4B21C9769D7BBDA3112F445B8B8F3CB47B8ED1D59CF3EB
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=1.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=d52d0a68f1ab407b89540ff9232b1cbb.IDENTIFIER=gdm-wait-for-drm.UNIT=gdm.service.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):199
                                              Entropy (8bit):5.380706040244663
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLCHh6KV+h6CQzuxmpOQuTPdORRWwsjs2BZd:SbFuFyLVIg1BAf+MsQuTPdQmjNTZD
                                              MD5:95F3DEAB782D7145F7F93ED634C87273
                                              SHA1:E87585F24167F08F12A531F4796BEE463390235D
                                              SHA-256:264841421D92550F48B8DFC94615A48C36F7526A12FE4D7D839A9933640C9071
                                              SHA-512:6E52CBCD302A56674F53A3F05DF2242C3DA3EEAC69DDF46C0ECDC3B1C0794578359EDC3539EBD8EB7633FEED4F8C26F47D72C5C937A031157E4462533432C74A
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=1.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=c985d78520e0465eaead9f5605f75a40.IDENTIFIER=gdm3.UNIT=gdm.service.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):222
                                              Entropy (8bit):5.452407545936451
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm/tX5ahdq5FdB9jswq:SbFuFyLVIg1BG+f+MuhYFdPjLTTIWTIL
                                              MD5:6F1454E0F5685B4C6A5881CCE4CC2B33
                                              SHA1:C33036D740AC2E42A20EDF2ECB321D3253F41B00
                                              SHA-256:5BEE48AD6B64CD40A4F6612A29FB290216A8C84A7C98D6B2D8C803660301FFB7
                                              SHA-512:E348AFBF555365CF0D6B1676341AEC6667024121F904F21CDCE7E20D648182F2E9A9773D1B615C6160AFF7F2C30D1F2E191500CFBE7F3847CDEF52564CABA950
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=589be800606a4c1b80e49742f5913dfe.IDENTIFIER=accounts-daemon.UNIT=accounts-daemon.service.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):205
                                              Entropy (8bit):5.379688452814453
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmryyCDxQ0ZjshKJvel:SbFuFyLVIg1BG+f+MuyCDZZjbVC
                                              MD5:AFC58987CA4027EB7BCA028666098AD5
                                              SHA1:A6A4B9D102190EE76300D51DB05FFB12B00CE758
                                              SHA-256:43799385DA332FB258523AED6C3B1B1A049DE93F2A24C6229629EBFA658CED37
                                              SHA-512:A862E45B5CDB41936C1A87323E0CD2EA82FE99479D1F51BD618787AF7D5AC5B0774C877B5E9453242136A439E101D74733C09017EB1B9EEBD95CA4E8750F8E63
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=a41ef4b9e6864cb1b961feccb97c1c9e.IDENTIFIER=polkitd.UNIT=polkit.service.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):195
                                              Entropy (8bit):5.424593052998868
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsPOdvP69ms947z+h6SnLAqC+h6KV+h6CQzuxm6nDwUUZ3E8lQGsr:SbFuFyLVK6g7/+BG+f+M6Dh800ds8jNq
                                              MD5:0406DBA6346E1B106293E505103DDD56
                                              SHA1:A9C3E9C096B0CD123082FB5C173F937AE2F4DED3
                                              SHA-256:F6724847794F185533A65FC38C8D6A23C66646021F53193685F4C61C6A4DEABA
                                              SHA-512:433A4C9927B92FDE3106F94D5FAFAF8A12893A9AADCFA0089E2EEEE7AEF55A03DAE2423450E669BA63370C27B88E4B439544A46C1D7981C2045D8DF735CA0766
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=093f431364ff4ddda2ac14e82a87c452.IDENTIFIER=gdm-session-worker.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):195
                                              Entropy (8bit):5.379861270634853
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsPOfvP69ms947z+h6SnLAqC+h6KV+h6CQzuxm8BdqEm5pAxnVFrp:SbFuFyLVI6g7/+BG+f+M8B8KxVRqjNq
                                              MD5:91246CC29F4324F85882EAD5B914B3D6
                                              SHA1:CABBB8D6454AD1A5D41D42B624722F0337F387E9
                                              SHA-256:89A925D60FFD2A82F0CE8970EC7CB696E4091D9EA7DBDFC7AAA6C530404C2681
                                              SHA-512:22F7AFDBA68F0CFF61F8D713EBF1ECAB739E80368C45ABF8DEB5BA15D00DB189052F8FDDAA1D6A442659A34B991C752ED94DD8644C03D39019E4848C7C215F3F
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=6d8e28404ac94efb8a85d68e0bf8b819.IDENTIFIER=gdm-session-worker.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):210
                                              Entropy (8bit):5.528123996901461
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVK6g7/+BG+f+M3USlTy1t8jFQMzKaBu:qgFqo6g7/+0+f+MzTy1t2Tmh
                                              MD5:40BFDDC60358AAF699624E94D5EAFD95
                                              SHA1:111152C85CB29E977D00C79B2C8DA9B4154F1E0D
                                              SHA-256:1F7012AD73B9B482A0F996F262AE9032ABAFE71D2FBAA02949B9F741D30A0F0A
                                              SHA-512:93EDF800892DE967359E6937FD69CBB4757B4DBFA2DFDE11C97F6DFADC182E4DEDA01A3CE842801761EFC2C1B5502BB6982649F68C331215E765084D40A9AE79
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=3b731979131145049633ae0b9c7ffc98.IDENTIFIER=/usr/lib/gdm3/gdm-wayland-session.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):210
                                              Entropy (8bit):5.509861125646131
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVI6g7/+BG+f+MOL5H9YTjFQMzKaBu:qgFqdg7/+0+f+Mg5H9+Tmh
                                              MD5:D2886CDAF109F1747D40EBD1D7E41989
                                              SHA1:C64749A7CC5B7021BC4567FA3AC76AFF983A99AF
                                              SHA-256:D6A71DD83B9D4B5DC955A3999E94B39E96369FC3CFFF4AD09AB9BA19C329C38F
                                              SHA-512:24D04C94BD66D65CB9844776580AB2FD3A141DA5677234699149DF55042CF58CD4BA7D096CB7FF44AEAA24D8E8F763F390738061950225EBCEA680232CFDB24F
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=a822492855664e5eacefdb4b03521be6.IDENTIFIER=/usr/lib/gdm3/gdm-wayland-session.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):200
                                              Entropy (8bit):5.448508655126854
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVK6g7/+BG+f+M6W2imTjFmzXvn:qgFqo6g7/+0+f+MUimNQXvn
                                              MD5:CFF22F6432A6E38E6EBC9ED962427AE2
                                              SHA1:0AD7CB22A03EE972D96215B44BABA9FA0FF13962
                                              SHA-256:1A3CC095E256DB85266D2C6BC600A44CE696D5079A49E80B651F19F0BBDDABC5
                                              SHA-512:CF4DA8952E8C1E4075F48549583E984939D37D6C2F56DC6D85CC0787BA7114DF9994783E6A5A77821911D20A31CABB04774F387A4F4EA7085402962CBDCD037A
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=005ff08d4c1544c2bdf5e56ac1c19371.IDENTIFIER=org.gnome.Shell.desktop.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):200
                                              Entropy (8bit):5.414943437515867
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVI6g7/+BG+f+MYqhKIATjFmzXvn:qgFqdg7/+0+f+MRKtQXvn
                                              MD5:CFA7ADB7F7347D09A7EFC8C4C7F45367
                                              SHA1:949AC5E9A7FAF8C6EDAA0A9DB2E10AD71E1B0414
                                              SHA-256:290F386E3C316FE7EB47DD2E6C0C5D220149BB7CA6D9705C8172864D9B500670
                                              SHA-512:36F91FD4B66636FA5EB5DFCFC8364DCD5BB9660D54214C22A99217DFC655662F166BE7194F55DCBC14E57509EE83A009EF02BF257838DE5FB5E2FCD67112E364
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=727eb2fde352442a8ff4f86f5ef90799.IDENTIFIER=org.gnome.Shell.desktop.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):195
                                              Entropy (8bit):5.435443708902014
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVK6g7/+BG+f+M6EjwjsmlwqjNq:qgFqo6g7/+0+f+MBQFlzq
                                              MD5:B69411E11342670995750DED586C0F0D
                                              SHA1:D826598F2691142408283EDCD524964A193BC37A
                                              SHA-256:524BA5071586DC0E71B5E016C8B4EB88BC7EEDC4019F93F3D761AE9D41FEA89F
                                              SHA-512:F33739BCCBC5292AF73D273158C2A45330FCDE217F65A2A8EF5CA09A20604A56E3916C42D704B9D4E3DE9989E23D098ED8F8C0051C83767C31E2FEBE26725F8B
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=0189ba7fbf3644cdbf931971bc63c3d1.IDENTIFIER=gdm-session-worker.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):195
                                              Entropy (8bit):5.408761127165109
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsPOfvP69ms947z+h6SnLAqC+h6KV+h6CQzuxm4EdQV99aTT0VUNz:SbFuFyLVI6g7/+BG+f+M40G9aTQVnjNq
                                              MD5:70AD4E82A285B7F8089366A79C31A7D3
                                              SHA1:CC6A95913B40950485022C0155CDBD3BAEB65153
                                              SHA-256:F5F6C8214A7127DE9205D0CB0DD8E4742B58AE09A38F3C69AE2909C05A17E9B3
                                              SHA-512:BA2B2CC4EDF86DA225D9272240BD80A203B843BF03652BDDF71F3767B0781E5264F786DECDC6C765445B97B8D9D4672A3223C9EBCCD97909DA5457C46CC657A6
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=2a48d7e5091f4918bb042366e4a0a128.IDENTIFIER=gdm-session-worker.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):204
                                              Entropy (8bit):5.48941470748098
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVK6g7/+BG+f+Mqc5qjFQMzKYA9:qgFqo6g7/+0+f+MqDTmt9
                                              MD5:3FAE43CEFD341F32BC2B59ACECEFCC02
                                              SHA1:6B91855F1E0ADB9FB8F1AE4F52F51C3127E7927E
                                              SHA-256:9749DBEE4931BB46D5686DCB815F8F1A136830869C3EED8E4728C885F3033F5D
                                              SHA-512:AF33736FEABF64F14794F712AD675CBC5E3744F74A58B2725466BAD703A0AAA2BBC9C52307B2A00A8E61C5AFCF3414152A8972ECAFF419D40CEF1BB03D997E84
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=12f9c40fd19649668415c13c31ae01a3.IDENTIFIER=/usr/lib/gdm3/gdm-x-session.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):204
                                              Entropy (8bit):5.516550033722596
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVI6g7/+BG+f+MuvAfyS6vLZ8jFQMzKYA9:qgFqdg7/+0+f+MdfQvl2Tmt9
                                              MD5:C2903D8CDE1B22F1DB4BA39AD548EE55
                                              SHA1:70E86987E48FB70EC0117F812DA801B1A9EA7511
                                              SHA-256:2593379AA7D625D7988950CDC5475E399A2F4CF62420177CDB261DBF275388B9
                                              SHA-512:FA2A3D852452ADEDA6CC8CE9937488533DCA8BA171296FC447DE8B20A0ADBBFDD5DF924934A17ECF44E2E0ECEC95C0A56274F3732F0750F986C324F0EE360D2D
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=de0ff2c4ee914a5f88b27928d792635d.IDENTIFIER=/usr/lib/gdm3/gdm-x-session.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):190
                                              Entropy (8bit):5.34780864828706
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsPOdvP69ms947z+h6SnLAqC+h6KV+h6CQzuxmzqQeRDEVDVBEGo8:SbFuFyLVK6g7/+BG+f+MwDEzBEv8jN3r
                                              MD5:468F47F06810847630B45D0164B9FE80
                                              SHA1:505042A22BA837D16ECE4CA54D01F076E3020DFC
                                              SHA-256:2ED89B1353C8ADE68941537900EC47D4AA63369EE748790C5034A1A3673BC240
                                              SHA-512:372C8FB5E655DCEF8D671A965C9B0EDD5EDFC7571FDED16E5CA36AC09446F70D675197EB74D7335E8CD50AA9380482896D688D4B8CACE0A4C168ACCA34B43BA0
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=90e4149c2f7d4f27b6e11b90fff0accd.IDENTIFIER=gnome-session.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):200
                                              Entropy (8bit):5.41278241998822
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVK6g7/+BG+f+MiVEcQgU6qjFmzXvn:qgFqo6g7/+0+f+MiV4hQXvn
                                              MD5:BC7EB48FE38286EAE90B88626A1A4674
                                              SHA1:959D5257448845EA83701E1EE1FB449B95012A9C
                                              SHA-256:9DFD26075A8176044046007077C5D289A29A53092A7C1A89E340501FB34006B9
                                              SHA-512:083A48DB67C0E4BCDAEF59D6AB26696F73125403450F1323311D5EDDA0393D95C643D5AEBAA30F6EC141D9EBB957048969F8860D696FD33AE7E68B46C8C801C4
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=ecc650bb600a4955889f50c6b4771eda.IDENTIFIER=org.gnome.Shell.desktop.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):200
                                              Entropy (8bit):5.4229916398880516
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVI6g7/+BG+f+MsW0AXkHGX0jFmzXvn:qgFqdg7/+0+f+MsWeGuQXvn
                                              MD5:28B238120D2B7913F293B9770CEE94D7
                                              SHA1:CA7BE1E50F2626B1A400FAF06BA9147BD9B10792
                                              SHA-256:EA6DD8438131B60B530C72D357F71BC0F751E2B2881B18CA17522AA294E0263A
                                              SHA-512:B2B6F6B46D19FD5AE44B015AE428F830255F238A50777EB4736CFC9FC18FC404FE7215A5F20891FE4517BACF6846CEC02977C348C068CF1BEE4EBF2C590D02FF
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=f5ff2e4d3b21416cbca490ac794ee4df.IDENTIFIER=org.gnome.Shell.desktop.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):222
                                              Entropy (8bit):5.413062753690873
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVIg1BG+f+M+P0ZEnY8jZcH5CHq:qgFq6g10+f+MbCmmq
                                              MD5:BF48E98D54BB38D918BC2AD60C1ECAC4
                                              SHA1:13A5132CF87F8994B5CBC84731C9E31735D3860C
                                              SHA-256:F4B70FA621924180C64A27BE09C6A6E1779EE84212B9DBA4BAF4A34CA7A8EF48
                                              SHA-512:D2BE1450AE8A07E99B7201B23F2DC1E7B64C32DD4094A419521203DA40F41766970F642231554FB4D31A714CE74553EB7FD692F67C96CDEA7853EBCB3C33D5E8
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=4080c58091b944948f3a4dacc25df00c.IDENTIFIER=systemd-localed.UNIT=systemd-localed.service.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):205
                                              Entropy (8bit):5.391018618651693
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm44g+GfoTnr0h+sjsf:SbFuFyLVIg1BG+f+M44QGnr0hTjfGt
                                              MD5:38474EF0BE396B0816F1439D38EA33C0
                                              SHA1:227382225FA2B120F24B3713393A97636DED0BD9
                                              SHA-256:93863C3AAF5EC12C897F3F9C27245DC4A6ECA97899BA1AE0D421090E8AA4499F
                                              SHA-512:46902D5D9CB3CB57489346381160DB879F992B7845A161A1A0FAF57D833C9BC874EFE97FBF46AFE4E01804622ABEC98595B5A61C396721A517647E16FF2EEF54
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=2779d4179e174dc0a2c660fc68642a21.IDENTIFIER=upowerd.UNIT=upower.service.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):188
                                              Entropy (8bit):5.344387320053797
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm4HjAy9zRJ8dLUQco2:SbFuFyLVIg1BG+f+M4H8yB8dVT8jtWL0
                                              MD5:C8FD801350C1372679A7DC796EB085C4
                                              SHA1:6D08B54F8C3FC9C55CD9B5A68569FC8E21318AEB
                                              SHA-256:28D03F5DFA1B0F7CC8B184C08F876D2FACAAAE713D9C07301D04580635298A0B
                                              SHA-512:B4EB7E7905F896781DBE21B8D7EE7FA2B42F97339BEA2A03C073C057DBCBE1BB4CCCBC6027FB3020D38F3BEB0DC1590FCE2DF5129EF4E31891AC008A2D71F7AB
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=2b97e755654140459faa7ca46b159e15.IDENTIFIER=pulseaudio.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):189
                                              Entropy (8bit):5.353289744875469
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmo71XDtHGjKhsjs1Ha:SbFuFyLVIg1BG+f+MopBmjK6joa
                                              MD5:7BADCB90278F6E58F85D4E70A859C95B
                                              SHA1:F8655B307E4BFCB795776AB9056318F3E01479DD
                                              SHA-256:76A05536EB6B598D0969C528DD9688FDA0BCBF5DAC34067AA925BF401A2DB595
                                              SHA-512:70578555AE25020F9B9F221A5638DD7F55D102EF3A864229CA32AE57322926DFFA3F8DC229B749FEB10D3B382DC15FCA041431A0212FB15856B74AF8AD20536E
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=b48d0aa7a2fe4809b91aafc96efcdb42.IDENTIFIER=dbus-daemon.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):190
                                              Entropy (8bit):5.396551411070428
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsPOdvP69ms947z+h6SnLAqC+h6KV+h6CQzuxmy5wdDAuzsXjmq+s:SbFuFyLVK6g7/+BG+f+My5wOXaqTjN3r
                                              MD5:47928DA6CC80AEB81A7D23272E6FF578
                                              SHA1:56394D61DD36F22BFCEE9C1E2376EE1AC49BAEA6
                                              SHA-256:5948D0318E8E9AF1D8276BE928610E56ACE25F4241938D46043006832FA1CF92
                                              SHA-512:175C3C42C5F030433DC6B8E6C32AB5B7776B634B2048B46FC6A2130486BAD4821CFE76BEA64113EC0EFEF7C2908C89F7B8BCB5288D4B2E9F141CA0CE6AD06649
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=813d9d1afd234c958603cc3529770581.IDENTIFIER=gnome-session.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):215
                                              Entropy (8bit):5.422350290361713
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVK6g7/+BG+f+M+MdmwFxjFmShmpvn:qgFqo6g7/+0+f+M/mk9kpvn
                                              MD5:D501BCECC85C563309845577887E73C1
                                              SHA1:BA7D9379071B62FA57EE4F982F5385562451AC7F
                                              SHA-256:CB759632041DB6CD549BA4C282E35F220B60C3DF90FAA7E80B7CC2C71C11283F
                                              SHA-512:4E6AD27E68625B9240F811766A67A11E97C9F19A413941510AF8EF7C4D254B413574CEBFE0101AB76843B3F5CBD7375FB80AAAEA89E1300A97B55AC710CDAD28
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=4979095f6c364ffab93cc37eced8d373.IDENTIFIER=org.gnome.SettingsDaemon.Sound.desktop.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):215
                                              Entropy (8bit):5.422048283076732
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVI6g7/+BG+f+MoCUBYpc2jFmShmpvn:qgFqdg7/+0+f+MofBYpB9kpvn
                                              MD5:A42D759E952B5425BB9F0A4AC1C9CCD3
                                              SHA1:B4D373E46835D7A6655CEA3516CB9A7F9AD94867
                                              SHA-256:F2A1A03B959EE24FE338A9A4860663B55D83633C4FD6568DB32A1F4E1174A786
                                              SHA-512:FA6A5BF5027F3A9CFD4302239F2695E7FF6F1D7E34C5C36F0CF1116BDD11E4A5F8F9AACD90665FD6D9E2B5523057DA6BE49D6DC117A4D3379DCC0E2C80ED28D3
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=b5e3c6538c1548529e48cea8dd9549fd.IDENTIFIER=org.gnome.SettingsDaemon.Sound.desktop.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):222
                                              Entropy (8bit):5.437841302018008
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVK6g7/+BG+f+MH4FajFmShmQmc0vn:qgFqo6g7/+0+f+MHEo9kQmtvn
                                              MD5:2C86CC62AA73CD05EB1D7E18C8C766C7
                                              SHA1:AA1F5B4B15E843DDDD7BC2400DC82BE7C1D564AC
                                              SHA-256:CAF831A1C662F673137A37BC7941DE1E03FC4D025621D51B699DF62EC42724C1
                                              SHA-512:5BA065CAC47A2704F8AEB54D619E07CE27FC0D55C40A1B2FC4A95DA6809AE3F508208606CDCCC3C0EB3668EBC168039CEF080EC97E196EC28D248310006F40D1
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=38c4698fbfaa4c069cd8ddca7c02b2e1.IDENTIFIER=org.gnome.SettingsDaemon.A11ySettings.desktop.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):222
                                              Entropy (8bit):5.4268854303714775
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVI6g7/+BG+f+MQO027N2jFmShmQmc0vn:qgFqdg7/+0+f+MQO0p9kQmtvn
                                              MD5:A074D4D2790F1BA626F4EEF069C1E088
                                              SHA1:F6AF9DB9BD266C950D01803D028E01FFEF08BACB
                                              SHA-256:F2C612211FF79CC38B284DA936E72041D42E2E4B01027F04FE845CB08072BA3E
                                              SHA-512:EF38CA0AFB93C85EE86B7804C1BF589A99F05C9FC621B5D4D10956B3AF4BFF827983F726312E046A2BEA8A46F0C7B00A6C477F6E23AF39C20643C3733CFD398D
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=782221d071544af9b2a9b0cefcd47448.IDENTIFIER=org.gnome.SettingsDaemon.A11ySettings.desktop.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):222
                                              Entropy (8bit):5.405629149344805
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVK6g7/+BG+f+M8HWCWX3g8jFmShmx+0vn:qgFqo6g7/+0+f+M82rl9k40vn
                                              MD5:856A8EAFBDBB0D6C6859B0E5CF6EF3D9
                                              SHA1:31386248372EC98B7A55AA558FAA9A6079EFE3BE
                                              SHA-256:5436AB5B31F5C65D0239B2DE9A749B1B3EB78C650CEFF3C80B260711555452F2
                                              SHA-512:406A2A99C7CD2AAC5E8AC3A1B2D4221CF2C335EEC94D1E01E05B34BF73A66554E127F724A9AB688BFEDC2AC46C51E8146337A3A1BCD874C69190682CC9663510
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=6b39ea342bb34c2c8b9e7623b3e429eb.IDENTIFIER=org.gnome.SettingsDaemon.Housekeeping.desktop.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):222
                                              Entropy (8bit):5.428851543842932
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVI6g7/+BG+f+MMIByCF8jFmShmx+0vn:qgFqdg7/+0+f+MlV29k40vn
                                              MD5:86C1C6BBE5ADB81CBAA165EE6C76503A
                                              SHA1:3CD931D82F18400AC6460F59347609F4B7B69387
                                              SHA-256:39B2719677A8162A546C7E578BFE64A7E12D214D51AB0613FE8950F0750FAD3C
                                              SHA-512:55419E69F7D9C7A549AA4DA44D83A90C6E9200CF0F9FD61CECA66E38B3F1646AA8B197831885B7DF0771C6B7414A8BB055BC5F459FEF573464977915E5FAB917
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=524142abbdb6449793e3e6ba43c0b150.IDENTIFIER=org.gnome.SettingsDaemon.Housekeeping.desktop.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):215
                                              Entropy (8bit):5.397847034156407
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVK6g7/+BG+f+M+lHkbf0jFmShm3vn:qgFqo6g7/+0+f+M1bf+9k3vn
                                              MD5:B7A615D70947F913A6A9AE6C79683153
                                              SHA1:68C0BD157B41D87B1D603692346C47CFC8E6A0E0
                                              SHA-256:A8D9193EE56914F9376F5A8DA21651D879E45A31624CDCE675DB220818416E26
                                              SHA-512:0F6EBDB98D84C3E7EFBF3AFC173CA1CFFDA9D372141B26B5F836152320364BB862D38189E0D20199164C0FAAA520E7B0BB74C64E98409D861E23783D66B38541
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=440d20cbc71e49909774e6260174f279.IDENTIFIER=org.gnome.SettingsDaemon.Power.desktop.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):215
                                              Entropy (8bit):5.381065123682164
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVI6g7/+BG+f+MHzhRnmudBm+jFmShm3vn:qgFqdg7/+0+f+MTjb9k3vn
                                              MD5:1F290118865D19B1D3FAF2DF9E9628B4
                                              SHA1:D2F61495C2C317DBF8992D18719B58E8558BB66E
                                              SHA-256:A2A0D6E89AFA638958BCE74AA439545DBE2A574932E36A4FAC429A382EF4F304
                                              SHA-512:53FFF715B4448D8EBBC6B38BBAA1E3E0CFD41A8EE0270345BFD0FDB25A0508BAADF559E2A261F324DEDC82BD055D7F81872F8369B65F5A03628CC8463C24DF51
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=c5a040176de34b4bbef47ec64fdd4e02.IDENTIFIER=org.gnome.SettingsDaemon.Power.desktop.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):226
                                              Entropy (8bit):5.462946993691752
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmrrjPTn0jsicWmIyRb:SbFuFyLVIg1BG+f+MvjPQjZcHdzqDq
                                              MD5:85C5068BBB1879A1B653BD04274D5EF0
                                              SHA1:C8610068A678D3BEE94541E50E4668099EB81A71
                                              SHA-256:1FC8C7FF69CE72B8B50ED3E3F587ACD92394E5476530F3C4D8760587A7DC0E53
                                              SHA-512:A877A7B7269D06DB9ADDED4B02670AF3F80103EDC6EC108971409A8E86702DAD20CFDA70467D0F1917E56CDDB5B9FB3AE825B7CF15EA78008CDA39A048A81557
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=a36ff00f1b7445b183265b395635f514.IDENTIFIER=systemd-hostnamed.UNIT=systemd-hostnamed.service.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):206
                                              Entropy (8bit):5.39218807015243
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm8DdcVQEGAVI2wsjs/:SbFuFyLVIg1BG+f+M8De6E1jNALQru+u
                                              MD5:F8F447D410C67A30063C756590E74E9A
                                              SHA1:475952E14A99960DBFE2CBF27DBB26988572DAA9
                                              SHA-256:284ABD190ABC3EBC5D7806333C2A3D4953FD29B8EBB57718316E6F3E7A9A5D72
                                              SHA-512:CC3E78EF21A2690144E68ACE5EA0EC26E620289E3E17274AE1DF5E81BB0A992BE50364672526A795A2750B6B03622A6C764A5EE38C37CCABBFFE0CBCE303DD18
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=6f89056027814ece9795820e5ded59d0.IDENTIFIER=geoclue.UNIT=geoclue.service.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):216
                                              Entropy (8bit):5.44116623337592
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmoSBXx1V6OhW9Uvsw5:SbFuFyLVIg1BG+f+MoohZZ0ZjNE
                                              MD5:74511A5719195AC6BC4710DDA71BBA7A
                                              SHA1:B80F010120E91D35A718596791D3DF940AF4B346
                                              SHA-256:3AF10357EB9DD0EFA1C8ACB1B1671E67E4696782EA16CE1169F4CCC5DA67DC4C
                                              SHA-512:88846CACF2DB9A40BD5FA57C6F077AA2C0042B00BCA61C321616D53D0337177411EE66DC7F82654DEEB681197A3F5F58B91041911F98039875600BF43BEBABB4
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=b32b2c4c2f394c1a982a6f70ce8e0b81.IDENTIFIER=rtkit-daemon.UNIT=rtkit-daemon.service.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):220
                                              Entropy (8bit):5.370145993241261
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmrwkOBH8VROHjsmVaj:SbFuFyLVIg1BG+f+Msx6+jdcjemEg
                                              MD5:87FF6F420AB69275F8E88B3874DB94D1
                                              SHA1:675AF27C7F485C93D16AC28D49910EA4DF12A0E4
                                              SHA-256:AFDE8683156D93BF54338C25882BB95474D61D0DE74AE930AB3CCF9FAA7E75D7
                                              SHA-512:7C9AF0EE63C69512DE1B5FEC2EE347043DB06AC919C58AEC763B1A5A76EDED7ECCDF0D9EE45078D02373DE5C826464A906F99CCBAE4F711F673A027A09278C05
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=a435cb5dcb9a45adbf1d047bbe93eae7.IDENTIFIER=wpa_supplicant.UNIT=wpa_supplicant.service.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):216
                                              Entropy (8bit):5.372145396444053
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm6iE0PsW6HCX7xsjsV:SbFuFyLVIg1BG+f+M6iEfWHmjLIiAvAW
                                              MD5:797BF2DD5470A67E3313D57F70BEC8E2
                                              SHA1:C1D40E85E5AFD86293485E5FD05C24485585A830
                                              SHA-256:C36418332DB15B2310CA46494B8F80EF143B9DD14C5DB40866BEB0C28A84EA87
                                              SHA-512:2830EE3C6B362D2267FAD5D02A15685A5FB87F9A11EF9523FA2150C485EF854115451E5451725D030827F714AD82F3E4A6DE2A1BF999FBA57811EC9FAB7E8CAC
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=002eae46f1b243f1bbde7c6d42f74e02.IDENTIFIER=avahi-daemon.UNIT=avahi-daemon.service.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):213
                                              Entropy (8bit):5.416963418258687
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmpF36UJ7zvtsjshEGR:SbFuFyLVIg1BG+f+MD6UJ7z2juTt
                                              MD5:110446928832BD76697983CDF6C816A3
                                              SHA1:78FC7376F4070EC102FE0F79C87CD6CAD64558D3
                                              SHA-256:590D4CEAB2D739AC413376181C519ACA4C5279BCA821F555B3F460C6E8DEB38E
                                              SHA-512:EC3295BFBE3C1B0965937A1BCE4A1515118997128FFDD6F466497F2C29A0EF1EE17F19B4FF4FE54F0BCFC2F15209A2C72E7AAAAE39FC79243F69918371A4D595
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=cbe0517f8c64416996ac6566c82fd91b.IDENTIFIER=packagekitd.UNIT=packagekit.service.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):217
                                              Entropy (8bit):5.42299796162336
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVK6g7/+BG+f+M4yhXxBS0jFmShmWc0vn:qgFqo6g7/+0+f+M4sS+9kWc0vn
                                              MD5:CDA9F857201DBD7CE745742B7B1F93E4
                                              SHA1:0B39B26D3821D9CDB9EB5F9ED108DED9F7010484
                                              SHA-256:E3431534BB9B2A60E40F7BA99B41EE024D6D0E4BBF7E8BC690C397DB8CF01EC8
                                              SHA-512:7A9EB7788F35516B6D8B27659C865635EEBD5B29AB6D75FE785A0B8DCF991306E94571EB70FBF0C3964F49E8E1AE3CB014A45CB4BC4CB8CF2C9F0BA385D8965F
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=29e804d2f2e745bd868932c0a4e8db37.IDENTIFIER=org.gnome.SettingsDaemon.Sharing.desktop.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):217
                                              Entropy (8bit):5.4304156596622395
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVI6g7/+BG+f+M6szHMNiEWQ0jFmShmWc0vn:qgFqdg7/+0+f+MjEWQ+9kWc0vn
                                              MD5:CB84960B7FDD8D8C1F6C87073770FBA7
                                              SHA1:161E8E982BA692F3DE678BC15BB0812FA4BA2091
                                              SHA-256:0A17100DA7EE66B88C40FDF790C6982F6E873CFB13B842DB4D1F05F330750382
                                              SHA-512:B74635264054AE3B02B68F19270F77CF177EBED3486BA2F59CE30A6CD7E9D953480C845FF372BFB7013B92278EB2F50020011174257E146479C80B9D435E0720
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=05729e3c56ef47a7a287ba8860c110d5.IDENTIFIER=org.gnome.SettingsDaemon.Sharing.desktop.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):215
                                              Entropy (8bit):5.40702921299844
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVK6g7/+BG+f+MzJAqzjFmShmVxfvn:qgFqo6g7/+0+f+MzJx9kVxfvn
                                              MD5:87E5DFC683612D0C6CC9DB6589741472
                                              SHA1:94E50D176A3B6C8D7FDDADBB69164E1684E22DEB
                                              SHA-256:1544613B5F3AB3E1D22B3088163541048D8C64BF03C363A8A9E30647F11CC9A4
                                              SHA-512:557F5FBF7AF043885D6699BA39F3287E7C056CA72531B48764DC224F5F5AE4BE5C0CD00C53E5DC731F6B509606380244FE900598B24CF26DA5083FBBCED11F37
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=7a57a8fcd944400d9177eed6d91673cb.IDENTIFIER=org.gnome.SettingsDaemon.Wacom.desktop.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):215
                                              Entropy (8bit):5.390172058290816
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVI6g7/+BG+f+M+1Lp1jFmShmVxfvn:qgFqdg7/+0+f+Mslr9kVxfvn
                                              MD5:AF548ABC6A0BD4A982E31BCEDC0F8DD4
                                              SHA1:F12FD92BA338B846CE436A3DCA6062D4DC8C764E
                                              SHA-256:4A206695134F3920405C2D6A267FAB402B88148B247E79F72621960C14D00613
                                              SHA-512:9376E3585BA40AAF1E1C69CA86171655F9C8416EAEFD9C8ACFD2721F1335D26DC3D3F1D233768102457CB5DED6F30B33D13138F622B4242D13215AFFEA78C4B7
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=4efbe11c43f14c1e9e07969e28a9ca2c.IDENTIFIER=org.gnome.SettingsDaemon.Wacom.desktop.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):215
                                              Entropy (8bit):5.4526863362113875
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVK6g7/+BG+f+MoFdkXfLyXjFmShmDxfvn:qgFqo6g7/+0+f+MoFdkXf69kDBvn
                                              MD5:F548509523FEE4E84BEE31D5BE476A23
                                              SHA1:6D0A052561462765F93FAED98ACA4336791799A1
                                              SHA-256:4AEFF8B1597BB15A736921463AAC79CA3853DBF551EA43389805FDF9B742B030
                                              SHA-512:6730E31E6830AA8E3CBF76A08B3234C8ED44DE47235D27261269E9A31B2BEF5EB7A039B77BDAA0FD462B06039CBE302499F15AB4CA89653A6482ABCF7DCAE4EB
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=bc687487221a456b8c0fbd6623e8ef32.IDENTIFIER=org.gnome.SettingsDaemon.Color.desktop.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):215
                                              Entropy (8bit):5.413015057081243
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVI6g7/+BG+f+MzViHBiZjFmShmDxfvn:qgFqdg7/+0+f+MzV6Biv9kDBvn
                                              MD5:BEC2E07354977446E2EBEF3D0000DAD0
                                              SHA1:3B837856E99DE387AEFECB6EC1CBDDE54E505D0C
                                              SHA-256:15830C84AAA37CFA45E31D68779687A3B379CE139612A1D249F835EFFD8B4820
                                              SHA-512:6F1107A5AAE23271976417EA7E114BCF7560538DAD390D72664F9B25959B7EDD45BC0847BFB0943BFE0D7B33F3366F9B5603F27F1A3500EFD88C40C7A54B5BF3
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=332c40fefdae47c482fbee65e96653e4.IDENTIFIER=org.gnome.SettingsDaemon.Color.desktop.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):218
                                              Entropy (8bit):5.452312962981529
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVK6g7/+BG+f+MBL0I0lvATjFmShmxBrvn:qgFqo6g7/+0+f+MBL0NAN9kxBvn
                                              MD5:FD74091AC82E0D44EBCD53293D81C83F
                                              SHA1:735155E46F0928381FDA459B08980C4D5DDB031C
                                              SHA-256:67F69852988529F9757DA7B0A26928B5FFEADB4D6883BE2AE769E82C2244DAF7
                                              SHA-512:00F1B81F387FB055E6802655C9C27425792F1DF2E830304382F3C43A8C48323415C5B31C3A0F7B66BAA0F09F53E8A115B44378A7D015B6981C648FB7779CC93E
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=501fd93a4d6b47dfa336cfecb82e4632.IDENTIFIER=org.gnome.SettingsDaemon.Keyboard.desktop.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):218
                                              Entropy (8bit):5.451854864494787
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVI6g7/+BG+f+Ms0nWch28jFmShmxBrvn:qgFqdg7/+0+f+Mscbh229kxBvn
                                              MD5:4F39695A3504BF11A85BE648D66B459E
                                              SHA1:C40D0EEF08FF916A212667F5B21B58FC24279F5C
                                              SHA-256:7FB64B238572718C1CD2FB7CCFD6BBD7CDDD4843A1CC99CEA1E817DEEED5B16E
                                              SHA-512:70881CB55FA2A6B5280A5FF2FEC994C8513B422FD603459E4419930CF1BF03ACAB6E9F6E2D1C7AC428476F1DFD224AB0098AEC306A420C6F3F7C051D3907A059
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=f66839bd117d4398a09e954ecc1caff4.IDENTIFIER=org.gnome.SettingsDaemon.Keyboard.desktop.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):228
                                              Entropy (8bit):5.388821714014303
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVK6g7/+BG+f+MqJoSUxjFmShm5PKJ0vn:qgFqo6g7/+0+f+Ml9kYJ0vn
                                              MD5:69B4B4BECF25DA36D9D1AA4906F278A5
                                              SHA1:63D499AB0D3F25B18902E16D8695D67DA9D835A4
                                              SHA-256:9D3D6D3721337DC18E652218B5309AE7CDF5A6F920F4D23E7D2A416EBC295B8B
                                              SHA-512:0867BE15071E74A3C98870910B0564232EA68C7AD8FB83853A29DFC442ADD990F1F2F86CEED825C45E4CA67C2D29F21028609EEE046EB5B856E23DA7B68A783A
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=e9fef6e6e1914df28d4f4e875602859e.IDENTIFIER=org.gnome.SettingsDaemon.PrintNotifications.desktop.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):228
                                              Entropy (8bit):5.456663516752726
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVI6g7/+BG+f+MyAPqyBTjFmShm5PKJ0vn:qgFqdg7/+0+f+MTPqyBN9kYJ0vn
                                              MD5:A86555EA4497E843BECD70D61CA4BF8E
                                              SHA1:08E9A98DF042347194519B8BB026BA7D3510F1AD
                                              SHA-256:76C0EA68647C325555C91F4719214234EFC5E5C35632788011A883BAA3A387CF
                                              SHA-512:162AABE63F06110862AAD78C1CE0713F71D654ED704D4072F2C8E3D699E7D3F486CD65E19D38F311CB57935A785256795D1222E48097DC83218064F6A9C4FB46
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=858bf92335ed4759912054417fb36595.IDENTIFIER=org.gnome.SettingsDaemon.PrintNotifications.desktop.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):216
                                              Entropy (8bit):5.461279228466833
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVK6g7/+BG+f+MNFpEjFmShmatvn:qgFqo6g7/+0+f+MNbO9katvn
                                              MD5:BEF4B9F30E78C8B8498FE99FDC2E7122
                                              SHA1:DBF4DC4FF49AF59C2E7E20B485F298885314F5C1
                                              SHA-256:E09BFAE5DFF4D21CF1204BA65DA6B0249BF553C921839D738D72BE329ACC44B2
                                              SHA-512:8598FA66607056B85441D77AAA50465AAB5EF8E3846FF8F69035243E1C84B2A45B02A72399BE30E40DC537F25E70453E89C4468E17D969366D8FA051669F5E7F
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=7c58f2e5839e4cdba40c2cd646563720.IDENTIFIER=org.gnome.SettingsDaemon.Rfkill.desktop.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):216
                                              Entropy (8bit):5.441448585410571
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVI6g7/+BG+f+MspSMHF4dIjFmShmatvn:qgFqdg7/+0+f+Ms74k9katvn
                                              MD5:7A7ABF259DF19F498877EE276FB59BBB
                                              SHA1:36DBBF8580B92522DEEB210302CD6C634A442686
                                              SHA-256:26A1038F8A9BB09A40E43AD235E6DD58E95817E20DBEE00AD27B39D3C06AB388
                                              SHA-512:CA9282965D6E763277D67BD1599D48FB414560763801010FB768BC018BCFC527DAE5616CC7BAE70BD0FF04D8DCD629D02B5299744D3C0F7C80F110077AA8ECB9
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=f8230e7a57b04d0781255c4a72fe2b9f.IDENTIFIER=org.gnome.SettingsDaemon.Rfkill.desktop.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):219
                                              Entropy (8bit):5.438943462669138
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVK6g7/+BG+f+MoodDUSjFmShmzxvvn:qgFqo6g7/+0+f+MooUQ9kztvn
                                              MD5:9525CF85465D2E0B5A0639D88892451D
                                              SHA1:EFC85AE092677D356D344852E146E443C89382D0
                                              SHA-256:3958AEF92554D1151C96C8E0866465742DC8FA221682A638DB5389B663DA1729
                                              SHA-512:6E170AC73C04E5F3670F73AE30E22346F29FC697C2C5B9CCE449E984F343E51AED27519C5DDCEEE11CE095F92758EC7D6AD680838290E5AD24225D95950CA5AF
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=bcb4b3383ab64812a8df057e4237009c.IDENTIFIER=org.gnome.SettingsDaemon.Smartcard.desktop.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):219
                                              Entropy (8bit):5.436440054058102
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVI6g7/+BG+f+MMZASkqjFmShmzxvvn:qgFqdg7/+0+f+MMZAi9kztvn
                                              MD5:46DB17E095DAEBECCC0A38AC3C5050DD
                                              SHA1:0794BCDC7FE068AEB29994D37AA202ADD767EF6D
                                              SHA-256:6D01D8D940B94A43146C67664AD19C3A6F86D4221281400A04213EFDD5FF3872
                                              SHA-512:D031998C36368B997ACDF30F1892BD425A3D92634A313D8DDCAAFFCF4C7BE31760BA208D517FF16D2866A17C1449123D1126FCD1ADE753F8945D4C60E878B890
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=e72e67159577401195f972c6bd6f7d89.IDENTIFIER=org.gnome.SettingsDaemon.Smartcard.desktop.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):218
                                              Entropy (8bit):5.39402794717387
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVK6g7/+BG+f+M+eddIfaXBtc2jFmShmZBvn:qgFqo6g7/+0+f+M7XBtcE9kZBvn
                                              MD5:52CF518E3104B979F0D7B9019790FABD
                                              SHA1:2B04A75878499CFE2793FA533719D63F3616A866
                                              SHA-256:2BF64975200629ECE6D03CCF52453143BCB809C530CA658DDEFDF7338A01AEE6
                                              SHA-512:9A4D27B38EDFAABDF8A2F6A0D57A41B0D905AB5F5618447C7B9FFA39B1D45276AF7FF41AB8471722F3EBB0B3C9F8B94CE47033A0817E0CC5EA808D6165DD4F1B
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=4af32a87fd9b4e99ae5cda952d7c22b7.IDENTIFIER=org.gnome.SettingsDaemon.Datetime.desktop.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):218
                                              Entropy (8bit):5.386346424051358
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVI6g7/+BG+f+M4QXLgrqjFmShmZBvn:qgFqdg7/+0+f+M45r49kZBvn
                                              MD5:FF37D9F039A755BE83F41D981E86497E
                                              SHA1:03F2CC7A5030174AA6102ED44FB460C451047765
                                              SHA-256:C0C2E87EA0807ED6B90F16FA5B0690EC14F165511DD11DBC3E23779F9ACC4D66
                                              SHA-512:2BA0A11D3ED45B0841E28B2436A6AD6AFD067DB0D2212164ADDCB10BC9504776EEC652C79B767DDC50C3F14400F7229380CD4434ED1C733F98BE03BB234E657A
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=26923b73a7fb470984439ded674f8ad7.IDENTIFIER=org.gnome.SettingsDaemon.Datetime.desktop.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):219
                                              Entropy (8bit):5.438400793945602
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsPOdvP69ms947z+h6SnLAqC+h6KV+h6CQzuxmzWGndcBN+sjs+Xd:SbFuFyLVK6g7/+BG+f+MrQjFmShmwtvn
                                              MD5:A079F787BFE567623CA597D7587E234C
                                              SHA1:BB935D0C5507C040E6FA9FD1C51980AE226F86C8
                                              SHA-256:D7F0226FDDC54B4DEC60EBC11FCABBBE93242E51223588F5A1FCA00B09D1C0BD
                                              SHA-512:E47FBC31D0D5965CDBA1827742A85F7873DB6908D06B9BE18745C102C8679FEC0286AA6AC6D47ECDA8143F9B17DA91F291D494CC5670249C55C364AEABDED153
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=991266e8c88447a8931053198f5e73e0.IDENTIFIER=org.gnome.SettingsDaemon.MediaKeys.desktop.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):219
                                              Entropy (8bit):5.426012467360229
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVI6g7/+BG+f+M64XZ1jFmShmwtvn:qgFqdg7/+0+f+MFZr9kwtvn
                                              MD5:8E48C0F533FF377587D519B82C8A8328
                                              SHA1:3ED6B3B6106B0E5114C9B6DF4426F2AE83BBC593
                                              SHA-256:90A11F42CDBABB3BCC218F336AEE00920C64ED2D01784071AEC4A88C055E3836
                                              SHA-512:83A89B04336E42CB3D5110F31D38D60BA7E52E9F16D5DC066E96C84A50DBB60C4C249CAB4D7E07A6D1A82878989DBB01D5880F2B87FCD7A3E5954B093248BD9B
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=0cebfb8730f749d69b44eeff38f17134.IDENTIFIER=org.gnome.SettingsDaemon.MediaKeys.desktop.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):226
                                              Entropy (8bit):5.435701167134645
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVK6g7/+BG+f+MRBLv2jFmShmkiEovn:qgFqo6g7/+0+f+Mbg9kVEovn
                                              MD5:D48B4917C193A909159715DAB3912468
                                              SHA1:EDC8EE20ACEE94C6E4EF7E810371F741DE805659
                                              SHA-256:BE5848C819A27D0F45F71CDEAF5C8B3AA1F85D3E1A20B3A7FA320C7086520FC4
                                              SHA-512:D24DCCFF176FE05BDCF3AB45E8B559C493790AB26C768C73AAA5F8CCB9D63266FC4DC70C664D75F56CE87D4A30ECD6F31040FD04A828E39E16BCFBC5A918F790
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=9f086cf448a640f8b1c84bf4f959cdd8.IDENTIFIER=org.gnome.SettingsDaemon.ScreensaverProxy.desktop.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):226
                                              Entropy (8bit):5.4577264150491915
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVI6g7/+BG+f+M4TjE4jFmShmkiEovn:qgFqdg7/+0+f+Mty9kVEovn
                                              MD5:638860899472BE9D680396198E2BEB73
                                              SHA1:290F7288F80D105E717E834CB6379CF1B69BB125
                                              SHA-256:5E248B0196C14C0EAC5B8D542B25F56CC200E92DCB7FF2B13B14DE7C463F4097
                                              SHA-512:46254164158E2720D27787C16D62242A2EF3CB8A630F61DF45EE61DA48D85A8332B589E1040C53D94F7B5CDCF4040E6E1CB3C103161A8382EF471129E7B69D96
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=54242d3d86254b04b8c67a634fb41e08.IDENTIFIER=org.gnome.SettingsDaemon.ScreensaverProxy.desktop.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):206
                                              Entropy (8bit):5.387883323384076
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm+Bvgz0GM+js3MCKnK:SbFuFyLVIg1BG+f+M+BvgljXjK
                                              MD5:4AA6082A17D3D95E097136685313C82A
                                              SHA1:8C050DB06690FD6FE22D5B697CF3600925DF4940
                                              SHA-256:6B6864C682134A02329CE249E04B774BACC9150840B74561EE0F1790D3E55C62
                                              SHA-512:7E379C4C93C696679C52B741110378AF633C7F9EB02E6ADC43F55B4930F7DE59EEB839EF3C7F172D6C2FBD8CB96ED4BCE4F1EBA7AB58DB502F2F9F68BE6ADF6E
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=44f3ec82e91647a5be3867c09d240404.IDENTIFIER=fprintd.UNIT=fprintd.service.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):204
                                              Entropy (8bit):5.396067635548961
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm54SYTRqcaqjsyKJMS:SbFuFyLVIg1BG+f+MiSaaqjJKJMBNr+
                                              MD5:517047AB91CF9046CEA263292C10BF49
                                              SHA1:31D81D2CB6BA66FC29095B88D025910C05AAB1AF
                                              SHA-256:1DDC57DE1766278830A6C9F237AE03749682FD900DF01F94A8BF2BE887CFA8A8
                                              SHA-512:FE567EF7AE6B4845CA79C05D40AA4E9E9528B2063FE784213B7F4AA42BF60DD09A20ADB515806208CA1543B5A0AF255DDB802DFFEA47E0464C5EF1DC4690F0E0
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=3409f8676cf64bfbbb101a88bfffb297.IDENTIFIER=colord.UNIT=colord.service.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):198
                                              Entropy (8bit):5.3262853426000385
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsPOdvP69ms947z+h6SnLAqC+h6KV+h6CQzuxm6vEFrdtdWKVGrl3:SbFuFyLVK6g7/+BG+f+M6cZhMyjZarvn
                                              MD5:361E39514B0871E699B4F158309D9D0C
                                              SHA1:A0AA59E6930D3F173249EBF3817BF32D9A37B18A
                                              SHA-256:0F7ADCA844B3CA2C2BCCB98F9D7D3EBCE9E3CC9B4120A082AFC93844C58A3331
                                              SHA-512:84786A794284E13CD0FB49EDECC54C44E8EFD4F63657F84BB29A34AB8A7A1EBEA6FBD7D8C6AA6C35387B68A45FFE7D9F9BFD0016B2167D0A4B13D3AC042F1F64
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=06a7a48d0d864f9daee837ce40c0c492.IDENTIFIER=spice-vdagent.desktop.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):198
                                              Entropy (8bit):5.404550527125201
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVI6g7/+BG+f+MudmxxawPvF2jZarvn:qgFqdg7/+0+f+Mbx9Piarvn
                                              MD5:6BB6FEDE2819993BE027AA874D12B2BE
                                              SHA1:A9D2D5B7DDA82415FD09B93A099FC591A47DF841
                                              SHA-256:E82817CBD48600E52906660DCAE5020B5EE3BC1088B80F056A593D2A2DCF0EE8
                                              SHA-512:52CAFDAF64180B2E0AA26706536D640FA5861F81CEF614E9B0B8CEFBA79FD89C4A8B3DE185F1D3BE9483418180604A4C0B83BEAB99A2E70B698C0B302D56529B
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=d121350be73b4e34b9ec616fcb6e49f9.IDENTIFIER=spice-vdagent.desktop.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):189
                                              Entropy (8bit):5.389029890389562
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm9cUqZReHGcwsjs1Ha:SbFuFyLVIg1BG+f+MWXR2Zjoa
                                              MD5:75ABB7909344DB170F03BFBA07EEA167
                                              SHA1:9D56C6CD710B52579716B1B2F0ED87A320B6D77E
                                              SHA-256:6DE7A1AB6639ACACD7383C7A94D3D0F2FD45EA17887E0DC02C0839085F9EB148
                                              SHA-512:93393C9A3F250FC2DF78E656F6C5D8172D4F3CDEE65043488330A4CD8531C1E4FB2A42EADD883FBF50B8FE8EBE5328D1BB25C5F69A0F82B2D91A8554564E7367
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=7fe728d9711e42db975b542c18155fe0.IDENTIFIER=dbus-daemon.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):188
                                              Entropy (8bit):5.356433397215981
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm95EZRKRDFAPHcGvXm:SbFuFyLVIg1BG+f+MgYhXDjtWL0
                                              MD5:0362F6E6F6F7EBCC9ABB538DA44EB530
                                              SHA1:6E30246D724D7EC4C658654B7A0555A4FC5FF064
                                              SHA-256:EE071D19610FF4D6C54DA5CFA9A1D12EAEAAAED41FBEB832DA2BCBD68DA4469D
                                              SHA-512:F24D170A562C6F4DD54F5BE8DB012D3F84D6BD03C8A74C9AEA49884EC246BE9767ED1CF5957D04777D726CA1F92DDF577B765DFA7D9350F9EED533C9F1AA6A88
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=7063fa964cac44f193b1325c41a53fec.IDENTIFIER=pulseaudio.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):216
                                              Entropy (8bit):5.399140439400006
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLVIg1BG+f+M7AORRCE4oBl5jhD1DTu:qgFq6g10+f+M7Aurd9Tu
                                              MD5:712FC515475BB8E5B7D750E46D0525DB
                                              SHA1:A672308490AFA7BE75E6FDB5C18B0E38118296C6
                                              SHA-256:A26E251F348104E89815EA192CDD4132F6A474D52D2D2569E0716400AA93FD56
                                              SHA-512:CAAA6B37A27AAA70DB9F0ABCDC33047D0A715DDD541E560FB21E749C95D4606413C583CF9A4FE5DE07233F3888B70C436BA769FAE3D4CF4A776CE9A024CC943D
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=3915a3cb50f744b6b33fa66adda162f5.IDENTIFIER=ModemManager.UNIT=ModemManager.service.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):192
                                              Entropy (8bit):5.345555709670039
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsPOdvP69ms947z+h6SnLAqC+h6KV+h6CQzuxmyqESHn7XWCRRsjq:SbFuFyLVK6g7/+BG+f+Myq7bGCRKj02I
                                              MD5:A5200C4121E23887A54AF6903C4C8BD9
                                              SHA1:56BD191F4CC0B9E154DFC427601F2A6481B5BDF1
                                              SHA-256:FE0937FB7937B28E9C79C5A0399DD06C624F1721CADC73E021AFD9151D6F7346
                                              SHA-512:6DB56EDD0097F91399A52F11BCD80A11061A826CBF64CDD3D87325DD89FFA4EAB1442ADA98B6596E0E1B59620FD8CE6373EE128C341A08882560BEC01B0D2AAD
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=80ea776d487d4dc9ae23d69e7c4c93d2.IDENTIFIER=xbrlapi.desktop.
                                              Process:/lib/systemd/systemd-journald
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):192
                                              Entropy (8bit):5.36872350100615
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsPOfvP69ms947z+h6SnLAqC+h6KV+h6CQzuxm4rAAL4dtGcEiFrR:SbFuFyLVI6g7/+BG+f+M4rAdtG1i8j0Z
                                              MD5:FF8E74974F5A6A07C6ECA9DAB64CE324
                                              SHA1:BBBB984B6CF2C0FBB8A0F416B808935BF8FA9B6E
                                              SHA-256:61DF42E4AF086CC8AE8C22E48DED0889624396B05956EAA128C1D109C37620C8
                                              SHA-512:11876D2D9EAF1DC8D0BBF14046B37382A2AB5A7C6C2751589147D188B6C2208D532374C08876BB446D480EE96E6DABF787311741260796EB1DD04B00EAE21295
                                              Malicious:false
                                              Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=2518c202f3734adaa61a8f04c4c8bae8.IDENTIFIER=xbrlapi.desktop.
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):141
                                              Entropy (8bit):4.974985332353238
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+8G/aQvt2ze5XSv:SbFuFyLwH47Pg20ggW8Od12z0Xc
                                              MD5:638FD4D562360E2AE0FE6842F6853400
                                              SHA1:CBDEA5AA977FAB4C2DA4C6947CFECFD4B641A644
                                              SHA-256:565DDE081A5672324151D2EFF5E529ACF29FA96FFCAB42C24FE8A246E929364A
                                              SHA-512:07CD1D41240B27E815AF85BBF6195001A672FEFA70DBF3B89AD5A128E850BA740DEEE3EA8A77A5ABFBC5ECD86F3EAFD40B5512348C1161265C90EE858DD51F86
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.ACTIVE=c2.ACTIVE_UID=127.SESSIONS=c2.UIDS=127.
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):95
                                              Entropy (8bit):4.921230646592726
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+v:SbFuFyLwH47Pg20ggWv
                                              MD5:BE58CCABC942125F5E27AF6EB1BA2F88
                                              SHA1:07C20F55E36EE48869B223B8FC4DBC227C7353AC
                                              SHA-256:551B1D1C8E5953D5D0CF49C83C1568E2FBEF8BDDB69903B3DA82240B777B4629
                                              SHA-512:E5A270995FDE80530927E0BACD3BF76EE820C968AABD55D2E34579326F388AFD6DE7FB8C5D54F69D3F6AC30A5B587FD3B0456FC60326E7DF4F45789A900D046C
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):141
                                              Entropy (8bit):4.974985332353238
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+8G/aQvt2ze5XSv:SbFuFyLwH47Pg20ggW8Od12z0Xc
                                              MD5:638FD4D562360E2AE0FE6842F6853400
                                              SHA1:CBDEA5AA977FAB4C2DA4C6947CFECFD4B641A644
                                              SHA-256:565DDE081A5672324151D2EFF5E529ACF29FA96FFCAB42C24FE8A246E929364A
                                              SHA-512:07CD1D41240B27E815AF85BBF6195001A672FEFA70DBF3B89AD5A128E850BA740DEEE3EA8A77A5ABFBC5ECD86F3EAFD40B5512348C1161265C90EE858DD51F86
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.ACTIVE=c2.ACTIVE_UID=127.SESSIONS=c2.UIDS=127.
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):116
                                              Entropy (8bit):4.957035419463244
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+ugKQ2KwshcXSv:SbFuFyLwH47Pg20ggWunQ2rNXc
                                              MD5:66D114877B3B4DB3BDD8A3AD4F5E7421
                                              SHA1:62E0CB0F51E0E3F97BE251CB917968DFF69ED344
                                              SHA-256:A922628916A7DDBE2BAA33F421C82250527EA3C28E429749353A1C75C0C18860
                                              SHA-512:5651247FA236DCF020A3C8456E4A9A74A85C5B9B3CCE94A3CF8F85FD4D66465C9F97DF7A1822E6CA4553C02BE149F3021D58DCC0C8CB6DCF37F915BD0A158187
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.SESSIONS=c1.UIDS=127.
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):116
                                              Entropy (8bit):4.957035419463244
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+ugKQ2KwshcXSv:SbFuFyLwH47Pg20ggWunQ2rNXc
                                              MD5:66D114877B3B4DB3BDD8A3AD4F5E7421
                                              SHA1:62E0CB0F51E0E3F97BE251CB917968DFF69ED344
                                              SHA-256:A922628916A7DDBE2BAA33F421C82250527EA3C28E429749353A1C75C0C18860
                                              SHA-512:5651247FA236DCF020A3C8456E4A9A74A85C5B9B3CCE94A3CF8F85FD4D66465C9F97DF7A1822E6CA4553C02BE149F3021D58DCC0C8CB6DCF37F915BD0A158187
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.SESSIONS=c1.UIDS=127.
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):95
                                              Entropy (8bit):4.921230646592726
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+v:SbFuFyLwH47Pg20ggWv
                                              MD5:BE58CCABC942125F5E27AF6EB1BA2F88
                                              SHA1:07C20F55E36EE48869B223B8FC4DBC227C7353AC
                                              SHA-256:551B1D1C8E5953D5D0CF49C83C1568E2FBEF8BDDB69903B3DA82240B777B4629
                                              SHA-512:E5A270995FDE80530927E0BACD3BF76EE820C968AABD55D2E34579326F388AFD6DE7FB8C5D54F69D3F6AC30A5B587FD3B0456FC60326E7DF4F45789A900D046C
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):116
                                              Entropy (8bit):4.957035419463244
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+ugKQ2KwshcXSv:SbFuFyLwH47Pg20ggWunQ2rNXc
                                              MD5:66D114877B3B4DB3BDD8A3AD4F5E7421
                                              SHA1:62E0CB0F51E0E3F97BE251CB917968DFF69ED344
                                              SHA-256:A922628916A7DDBE2BAA33F421C82250527EA3C28E429749353A1C75C0C18860
                                              SHA-512:5651247FA236DCF020A3C8456E4A9A74A85C5B9B3CCE94A3CF8F85FD4D66465C9F97DF7A1822E6CA4553C02BE149F3021D58DCC0C8CB6DCF37F915BD0A158187
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.SESSIONS=c1.UIDS=127.
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):141
                                              Entropy (8bit):4.960504169374753
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+8G88mNvt2KwshcXSv:SbFuFyLwH47Pg20ggW8Gc12rNXc
                                              MD5:0EDD8049A9E5176912C3C2CBE234DFDB
                                              SHA1:616927BAAF2CF712B1D1F7F3A8F0507CAA5EAC6C
                                              SHA-256:434739B0976400CCB6A6302EF461A199F0A5D77E2AF9920D50DE2D799F07E9D6
                                              SHA-512:171A582F760BF8F9E23DB8ED7EDCE5D88B3B6532E1A46ECB3200291F480682EC5ABAA3B4464E639410A9098CD9AA464EDF6D92CEA0D625C40AACF65FED79E3D4
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.ACTIVE=c1.ACTIVE_UID=127.SESSIONS=c1.UIDS=127.
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):333
                                              Entropy (8bit):5.494735071080909
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLPCOcedVuRmUKBhcIS3xffGcxfx2xNIByy6GBEGxpTgDrHLn+Dv:qgFqPumVuRZI4BV9x2xayWnrgDrHg
                                              MD5:5FC93EEC4474052353A13822559BD93E
                                              SHA1:99163DD1F0E38189BA05E6416A296DBCD753D4FF
                                              SHA-256:2E54A9D22D239AFB2FE61925F1EC289C8B10DF82DEB83DCA07E634CCAA24D0EF
                                              SHA-512:ECB453C48A4742D6EAD04E54D7073E1B67C561BB557F4A3FA59C99CA080339579D78AA2D842BB743AFB365EFF4045E234CC3C96386583D491EE6AAE135C43BDF
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=0.IS_DISPLAY=1.STATE=opening.REMOTE=0.TYPE=wayland.CLASS=greeter.SCOPE=session-c1.scope.SCOPE_JOB=/org/freedesktop/systemd1/job/8317.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5818.REALTIME=1736209125784717.MONOTONIC=154904686.
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):321
                                              Entropy (8bit):5.434473979203123
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLPCOcPdNdUKBhcIGjwn9xfx2xNIByy6GBEGxpTgDrHLn+Dv:qgFqPuFN6IG0n99x2xayWnrgDrHg
                                              MD5:0F354BA85D63ED740D2D05507A32A011
                                              SHA1:2217DD5F036B6E755962FD7BD34C83BD1C5B4446
                                              SHA-256:C49BBEF33E205C7E3ED918B3556F310FF23C57E54D6AEDACC9613341A9EED0B7
                                              SHA-512:458D420A4B833EDE8B576185DD02C9744A9650F9D2AD634299D966FC7CB65E166B039067B464A4FABC58A2E60E2CD6D2F429023E0CDAD178A70B9394C2334BE4
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=wayland.CLASS=greeter.SCOPE=session-c1.scope.FIFO=/run/systemd/sessions/c1.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5818.REALTIME=1736209125784717.MONOTONIC=154904686.
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):337
                                              Entropy (8bit):5.447011617063594
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLPCOcPdNdUKBhcIGjwn9xfx2xNIByy6GBEGxpTgDrHLn+D+kOn:qgFqPuFN6IG0n99x2xayWnrgDrH1
                                              MD5:F79B87A8AFFE1B66ED827F7506A7A541
                                              SHA1:BE2B12BDC920157ABBD626C7CDC98968302AE8B4
                                              SHA-256:9D725A73B9554A0DAD73BE70B8502BC08311AEF0F105A082EC30792C042E8C83
                                              SHA-512:C98E00D4E826ED579E0DA5CA9C1F127E14DD4B86AD38E2C29E645AD0EB4A16085E6206ACF0CEF09CB975D8303397608A3F06AE426541D06599DF430EFC1941F2
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=wayland.CLASS=greeter.SCOPE=session-c1.scope.FIFO=/run/systemd/sessions/c1.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5818.REALTIME=1736209125784717.MONOTONIC=154904686.CONTROLLER=:1.9.
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):321
                                              Entropy (8bit):5.435946800816216
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLPCOcedL6vUKBhcIGjwn9xfx2xNIByy6GBEGxpTgDrHLn+Dv:qgFqPumW8IG0n99x2xayWnrgDrHg
                                              MD5:ADFF8DE08CB22C55ADB32D6119C577CF
                                              SHA1:11FFA0B624155681591A90C876B47AAC7C4E7893
                                              SHA-256:2B68116A294B0D1441982116C5D112B45A10AFEB9CB2FE75F9675A68B1754881
                                              SHA-512:B51758F59774A11503F9E0B0383C5B1016809DFDC0601E0F8095FE0FBBE2F38C9CEC9432746699B1709AB3D3F2C967A95E90A23604ADD2C6BEC63AC1A36F9353
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=0.IS_DISPLAY=1.STATE=online.REMOTE=0.TYPE=wayland.CLASS=greeter.SCOPE=session-c1.scope.FIFO=/run/systemd/sessions/c1.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5818.REALTIME=1736209125784717.MONOTONIC=154904686.
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):321
                                              Entropy (8bit):5.434473979203123
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLPCOcPdNdUKBhcIGjwn9xfx2xNIByy6GBEGxpTgDrHLn+Dv:qgFqPuFN6IG0n99x2xayWnrgDrHg
                                              MD5:0F354BA85D63ED740D2D05507A32A011
                                              SHA1:2217DD5F036B6E755962FD7BD34C83BD1C5B4446
                                              SHA-256:C49BBEF33E205C7E3ED918B3556F310FF23C57E54D6AEDACC9613341A9EED0B7
                                              SHA-512:458D420A4B833EDE8B576185DD02C9744A9650F9D2AD634299D966FC7CB65E166B039067B464A4FABC58A2E60E2CD6D2F429023E0CDAD178A70B9394C2334BE4
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=wayland.CLASS=greeter.SCOPE=session-c1.scope.FIFO=/run/systemd/sessions/c1.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5818.REALTIME=1736209125784717.MONOTONIC=154904686.
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):288
                                              Entropy (8bit):5.393064099573304
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLPCOcPddL32UKBhcIixfx2xNIByy6GBEGxpTgDrHLn+Dv:qgFqPuFdDJIi9x2xayWnrgDrHg
                                              MD5:4F00DABDB9CED69702F3017009F12EDD
                                              SHA1:BF6E2F4C3D5DEABB7E5691320D043990A375D547
                                              SHA-256:EFCA56EF1D1E2A10A9A555C6F825558E66F9725CA6481B78B257C7CC87854293
                                              SHA-512:878284032E53FA2F851EFC76B522EE9C610A5DF8E38AA3C56ABF54985351553661EDC7A2827BA0A62D529407BF11163DE717E6E925424D18D2A9F6AEED5371AC
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=closing.REMOTE=0.TYPE=wayland.CLASS=greeter.SCOPE=session-c1.scope.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5818.REALTIME=1736209125784717.MONOTONIC=154904686.
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):321
                                              Entropy (8bit):5.435946800816216
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLPCOcedL6vUKBhcIGjwn9xfx2xNIByy6GBEGxpTgDrHLn+Dv:qgFqPumW8IG0n99x2xayWnrgDrHg
                                              MD5:ADFF8DE08CB22C55ADB32D6119C577CF
                                              SHA1:11FFA0B624155681591A90C876B47AAC7C4E7893
                                              SHA-256:2B68116A294B0D1441982116C5D112B45A10AFEB9CB2FE75F9675A68B1754881
                                              SHA-512:B51758F59774A11503F9E0B0383C5B1016809DFDC0601E0F8095FE0FBBE2F38C9CEC9432746699B1709AB3D3F2C967A95E90A23604ADD2C6BEC63AC1A36F9353
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=0.IS_DISPLAY=1.STATE=online.REMOTE=0.TYPE=wayland.CLASS=greeter.SCOPE=session-c1.scope.FIFO=/run/systemd/sessions/c1.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5818.REALTIME=1736209125784717.MONOTONIC=154904686.
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):361
                                              Entropy (8bit):5.440200753762978
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLPCOcPdNH/hc/KHjwnsDxfx2xNIByy6GBEgJgDS2ake3:qgFqPuFNuCH0nI9x2xayWJgDje3
                                              MD5:450E1438A54C9FF93B337EDD4E08F94D
                                              SHA1:07C86874A0BCB34095A1AA0A2C78E27C6CE6B74E
                                              SHA-256:D3B2A7FF90B15AA1F6BA6BDD4170609ECF4B9C58982513B65C0D8F46F421F73D
                                              SHA-512:8AE0936FF6B84CCC067175CC4886EB190E267D339F3B1622B43F55631A90F4476AABE24751FA55147DA7666B421FB8CB28FE875D7D3735A2A64D2D0CCF1D2D6E
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=x11.CLASS=greeter.SCOPE=session-c2.scope.FIFO=/run/systemd/sessions/c2.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5856.REALTIME=1736209133173650.MONOTONIC=162293618.CONTROLLER=:1.13.DEVICES=13:67 13:65 13:64 .
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):355
                                              Entropy (8bit):5.436333516345757
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLPCOcPdNH/hc/KHjwnsDxfx2xNIByy6GBEgJgDS2akT3:qgFqPuFNuCH0nI9x2xayWJgDjT3
                                              MD5:2C56CBF22C2267CCB9EAB5AED408B972
                                              SHA1:BAD539E122451CC66C81D8F02F98E27125D36FC6
                                              SHA-256:C24DC916B8CE48F13C5144186D76087F493B0D221E3454B915C0C1C942D79811
                                              SHA-512:290E75CBE8C037507F028E6B1AF90DD9501F74EFFA6CCE9527800A6CE5606D6921E5CC3BF4BFCBC8CDAC30AA67562A0E5FE13A39CA3142BE04BECB784C66A0E9
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=x11.CLASS=greeter.SCOPE=session-c2.scope.FIFO=/run/systemd/sessions/c2.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5856.REALTIME=1736209133173650.MONOTONIC=162293618.CONTROLLER=:1.13.DEVICES=13:65 13:64 .
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):349
                                              Entropy (8bit):5.429518436146881
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLPCOcPdNH/hc/KHjwnsDxfx2xNIByy6GBEgJgDS2aki:qgFqPuFNuCH0nI9x2xayWJgDji
                                              MD5:C489FC02975DB1759F9DD6629A02A8FE
                                              SHA1:B02F39FF674C834FD6605F028953EE2BCA06E1B8
                                              SHA-256:765B2F7F24F0126BF52AFB3DB9C63047AFBB65AA0138546D9A18885DE4700F9C
                                              SHA-512:3B802EE450830204B091B69EC8FC8635CB3DB54A31EAC37AEBA6A00B8E62C345EA6391C74BE704757EADA2CDB98D9539A22B6426645E8574ACB941D250B356EF
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=x11.CLASS=greeter.SCOPE=session-c2.scope.FIFO=/run/systemd/sessions/c2.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5856.REALTIME=1736209133173650.MONOTONIC=162293618.CONTROLLER=:1.13.DEVICES=13:64 .
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):329
                                              Entropy (8bit):5.469208023709509
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLPCOcPdVuRQ/hc/Kf3xffa8xfx2xNIByy6GBEgJgDS2an:qgFqPuFVuRpCvBC89x2xayWJgDA
                                              MD5:76FFFC2EDC410DBD029115043FE47B33
                                              SHA1:980E8BEE4EE915CED284427D6C13B08EFD020CE1
                                              SHA-256:CA7A33FB6450F20BE848A9D6017C4E9505499E40D9BC142C6EE63611B2ADC9C3
                                              SHA-512:3E0098E4357F51F6545BED8D9CC0707E3A6951565FC1F2D554DA436B6B52D9AA3CCF376032646B4C698E29E659B2FCAEDD804B2EEA382897E2DA628BB72CD3DB
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=opening.REMOTE=0.TYPE=x11.CLASS=greeter.SCOPE=session-c2.scope.SCOPE_JOB=/org/freedesktop/systemd1/job/8380.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5856.REALTIME=1736209133173650.MONOTONIC=162293618.
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):367
                                              Entropy (8bit):5.437847918952533
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLPCOcPdNH/hc/KHjwnsDxfx2xNIByy6GBEgJgDS2akk3:qgFqPuFNuCH0nI9x2xayWJgDjk3
                                              MD5:B136F4693099E48BB7595D2B68F1B1D8
                                              SHA1:3694D66201CE761FBA420C3120DCC3EE4A530692
                                              SHA-256:BFE88D9DA0A63FFBAE423BCC7567AD52CA4AD82ADA83C475FE662D7137CB2DEE
                                              SHA-512:50235B092B7FAD2D15DB997A6F44B00FEF964F7FCBC0B1D858E13B012C0A59D9FD5AD41671449D1BDCB7CDF86AF6B505865487A164095AE61681CC2FB0EC90AA
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=x11.CLASS=greeter.SCOPE=session-c2.scope.FIFO=/run/systemd/sessions/c2.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5856.REALTIME=1736209133173650.MONOTONIC=162293618.CONTROLLER=:1.13.DEVICES=13:67 13:66 13:65 13:64 .
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):317
                                              Entropy (8bit):5.4130260188522215
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLPCOcPdNH/hc/KHjwnsDxfx2xNIByy6GBEgJgDS2an:qgFqPuFNuCH0nI9x2xayWJgDA
                                              MD5:66A126712C8AA55677AE012D66C24947
                                              SHA1:4CA122D3D125F3BBC81BCDB1FE057C1EE9944D8E
                                              SHA-256:6AA6C749C7FD365E879CCC33E1E928C89F61E8F447E3BA58576048F963F03999
                                              SHA-512:1575CF396FAB8BB6E9FCB84F9FDD34AAA1B613DF3DF7AAF15CECE72C048FB14CF50AC7D18F349422345E48C8B49C424E67AA69E25A1AF82440A5253122DB055D
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=x11.CLASS=greeter.SCOPE=session-c2.scope.FIFO=/run/systemd/sessions/c2.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5856.REALTIME=1736209133173650.MONOTONIC=162293618.
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):334
                                              Entropy (8bit):5.420075842041308
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLPCOcPdNH/hc/KHjwnsDxfx2xNIByy6GBEgJgDS2a/:qgFqPuFNuCH0nI9x2xayWJgDG
                                              MD5:64C8C6AB7109010437A9A057A2DE9BB2
                                              SHA1:783A36B7AD1525DEE75D3628A86CB2408F6DA424
                                              SHA-256:01A5A985388BF6D10923A612CDB8FC601CFB831848262A5DFD262C33C5875AF1
                                              SHA-512:E63BD4A6EFCBEB02BFF1E6BA6B215FC5D20DE9DE8CAECCC0E2FA09B9391B4FC03B7BA370B982D35FD0A22F1FFEF4E387FD9F214C101F17B910B849B0D0D3BE43
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=x11.CLASS=greeter.SCOPE=session-c2.scope.FIFO=/run/systemd/sessions/c2.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5856.REALTIME=1736209133173650.MONOTONIC=162293618.CONTROLLER=:1.13.
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):317
                                              Entropy (8bit):5.4130260188522215
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyLPCOcPdNH/hc/KHjwnsDxfx2xNIByy6GBEgJgDS2an:qgFqPuFNuCH0nI9x2xayWJgDA
                                              MD5:66A126712C8AA55677AE012D66C24947
                                              SHA1:4CA122D3D125F3BBC81BCDB1FE057C1EE9944D8E
                                              SHA-256:6AA6C749C7FD365E879CCC33E1E928C89F61E8F447E3BA58576048F963F03999
                                              SHA-512:1575CF396FAB8BB6E9FCB84F9FDD34AAA1B613DF3DF7AAF15CECE72C048FB14CF50AC7D18F349422345E48C8B49C424E67AA69E25A1AF82440A5253122DB055D
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=x11.CLASS=greeter.SCOPE=session-c2.scope.FIFO=/run/systemd/sessions/c2.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5856.REALTIME=1736209133173650.MONOTONIC=162293618.
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):251
                                              Entropy (8bit):5.160876456776761
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyL3BVgNz7iesnAiyaSaTgDrHb3Ycvt2z5c2zw02zb2owB:qgFq30NzL/ixxTgDrHb35vEz5HzwPzbA
                                              MD5:B4C7CFC04C5F98CA82D89292639C4E10
                                              SHA1:0175E4AACC3812E5C4246FDB2AACB0BC2697D9BB
                                              SHA-256:699D9C3CD615B1B2A36AA34335A89480D704D96E29D55CAB90B4744CF15C6337
                                              SHA-512:2EE4FF7F32D420BFE1CE3B34FBB46A0FB423EF689F418F5AC11B1BF0C20D8D67297622D25C0D1ACF34E33C5C1F1346E072E7D160C514FBBF913252C5ACE75932
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..NAME=gdm.STATE=active.STOPPING=no.RUNTIME=/run/user/127.DISPLAY=c2.REALTIME=1736209125768318.MONOTONIC=154888287.SESSIONS=c2.SEATS=seat0.ACTIVE_SESSIONS=c2.ONLINE_SESSIONS=c2.ACTIVE_SEATS=seat0.ONLINE_SEATS=seat0.
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):245
                                              Entropy (8bit):5.173660959475903
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyL3BVgdL87iesnAiyaSfgDrHb3Ycvt2thQc2x9sS02nmD2owC:qgFq30dAL/ixegDrHb35vEthQHxbPnmZ
                                              MD5:3212D9B0B95C4DE21F6B4361958D58D1
                                              SHA1:A7BFA13F43A61C81590730BE49492C0E459417D7
                                              SHA-256:129300ADDF693F2C9B6EFC23428B64347CE36334BB4C26D1A9E8CB6FD7C31F44
                                              SHA-512:E05D994E1A9A93538D6BFA890417B96E79CE41B456C79DF7B6ADB7E6EDE00F23AE9CDC0A0E173C2FF0232CAA607C24CBDA1F9D72D31017305060FD65555B8BC9
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=no.RUNTIME=/run/user/127.DISPLAY=c1.REALTIME=1736209125768318.MONOTONIC=154888287.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=c1.ONLINE_SESSIONS=.ACTIVE_SEATS=seat0.ONLINE_SEATS=.
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):188
                                              Entropy (8bit):4.928997328913428
                                              Encrypted:false
                                              SSDEEP:3:SbFVVmFyinKMs5BuSgVuMI2sKiYiesnAv/XS12K2hwEY8mTQ2pJi22sQ2KkmD2pi:SbFuFyL3BVgVuR257iesnAi12thQc2p4
                                              MD5:065A3AD1A34A9903F536410ECA748105
                                              SHA1:21CD684DF60D569FA96EEEB66A0819EAC1B2B1A4
                                              SHA-256:E80554BF0FF4E32C61D4FA3054F8EFB27A26F1C37C91AE4EA94445C400693941
                                              SHA-512:DB3C42E893640BAEE9F0001BDE6E93ED40CC33198AC2B47328F577D3C71E2C2E986AAAFEF5BD8ADBC639B5C24ADF715D87034AE24B697331FF6FEC5962630064
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):244
                                              Entropy (8bit):5.164129497233181
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyL3BVgL4q1c7iesnAiyaSfgDrHb3Ycvt2thQc2pb02/g2p9rwB:qgFq30z1cL/ixegDrHb35vEthQHtPYqi
                                              MD5:7AD92548261426F2FB5282BF5B043CB7
                                              SHA1:99DADE53C640D5D9E743D60AE0AB2A9C21AAD08D
                                              SHA-256:305BAB37C4485B909E7D907A2773CA223D0D058C1CD286160AD41E7D671AC0E7
                                              SHA-512:5EA3CCD59F9719B1DFBF2CB45F7124B90143010B4602753121F2355AA9713E951D1EF7CCF11DC0414BD58D6F9AB49AA8FF0A251B4C67152D4907FE3D61CCEEE3
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..NAME=gdm.STATE=online.STOPPING=no.RUNTIME=/run/user/127.DISPLAY=c1.REALTIME=1736209125768318.MONOTONIC=154888287.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):251
                                              Entropy (8bit):5.176812711756842
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyL3BVgL4q1c7iesnAiyaSaTgDrHb3Ycvt2z5c2zw02zb2owB:qgFq30z1cL/ixxTgDrHb35vEz5HzwPzM
                                              MD5:89F78D9D893766AB4FC857B5D41D3156
                                              SHA1:F95B309DBFC88057ED7021C152A8E0D3916269B6
                                              SHA-256:22FA6ECAE2946B7C3462A1F254A32C302A6D2A6EEC351AE109398B748F734D9F
                                              SHA-512:F07CCFB8FC9AB815BED5BB1E97EAA98B0FFCB364AB9E8F67920E4E7C2F3A1B69E536EE7E8284B4E9A2B6C4F57AE1DBF681B0CFB586DBA0E3F65CCA518751E8AA
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..NAME=gdm.STATE=online.STOPPING=no.RUNTIME=/run/user/127.DISPLAY=c2.REALTIME=1736209125768318.MONOTONIC=154888287.SESSIONS=c2.SEATS=seat0.ACTIVE_SESSIONS=c2.ONLINE_SESSIONS=c2.ACTIVE_SEATS=seat0.ONLINE_SEATS=seat0.
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):240
                                              Entropy (8bit):5.15561908206744
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyL3BVgL4q1c7iesnAiRJgDrHb3Ycvt2z5c2zw02zb2owB:qgFq30z1cL/iRJgDrHb35vEz5HzwPzbA
                                              MD5:6661BD3E43834DBDEC91045423CCE1AA
                                              SHA1:A0B9A58F5DA34387CC4931EECD306850D0624562
                                              SHA-256:18CC20310DBD5CF10CA271454AC06FC23C0D91E842C2F4F0019FC7BC05371FC6
                                              SHA-512:E25147C9D544A3D43E9AD1C392A146817E2290AE1E6DE8D99C328B0ADC026E8632DC0CED7B8529A62AF4B2FE044B0AABCDDB6E249C46BDA8D5F81AA373657C16
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..NAME=gdm.STATE=online.STOPPING=no.RUNTIME=/run/user/127.REALTIME=1736209125768318.MONOTONIC=154888287.SESSIONS=c2.SEATS=seat0.ACTIVE_SESSIONS=c2.ONLINE_SESSIONS=c2.ACTIVE_SEATS=seat0.ONLINE_SEATS=seat0.
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):292
                                              Entropy (8bit):5.317715725638237
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0IxffpXjSfgDrHb3Ycvt2thQc2pb02/g2p9rwB:qgFq30VuR8L/ibBRXjegDrHb35vEthQa
                                              MD5:E6C9332BAFD04AE6FE440143AF8A6658
                                              SHA1:D6F57E01031372C9E44B683BBEDE7CBB09D328D5
                                              SHA-256:E5965022D468310DE47FFE02BC9FCB8A947E613D66694012B8A1781B9A50E507
                                              SHA-512:46A819B1A961F56BD3A93FFF739E0BF9B975925DBCD2FFE20307120BFB2DA28448F8C079FBF756C005681D1EF3DD8C6E1F58D3A1D0A39BE268F0E2387EF3CD83
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/8255.DISPLAY=c1.REALTIME=1736209125768318.MONOTONIC=154888287.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):281
                                              Entropy (8bit):5.296740899860306
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0Ixff/5JgDrHb3Ycvt2thQc2pb02/g2p9rwB:qgFq30VuR8L/ibBZJgDrHb35vEthQHtM
                                              MD5:4BBC5B0E5F6EA98678B8E7E3DA0F7041
                                              SHA1:1F0C794D48EDDBAFC38D50BD88330B957D048C6A
                                              SHA-256:BAB00CA41FA4943EFA85A0521D0B0EB79E5C3FDD58B3A9943EAD8C695AEDB367
                                              SHA-512:0C945301FBD2A963779B22918BD3BA912DDEE6E512E5DC0D7221DCB92A728E63C2AA70B6FC000C513427C883B1648B5D40527CE37A8B3FBA5B218C265BCA0DAF
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/8255.REALTIME=1736209125768318.MONOTONIC=154888287.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):244
                                              Entropy (8bit):5.164129497233181
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyL3BVgL4q1c7iesnAiyaSfgDrHb3Ycvt2thQc2pb02/g2p9rwB:qgFq30z1cL/ixegDrHb35vEthQHtPYqi
                                              MD5:7AD92548261426F2FB5282BF5B043CB7
                                              SHA1:99DADE53C640D5D9E743D60AE0AB2A9C21AAD08D
                                              SHA-256:305BAB37C4485B909E7D907A2773CA223D0D058C1CD286160AD41E7D671AC0E7
                                              SHA-512:5EA3CCD59F9719B1DFBF2CB45F7124B90143010B4602753121F2355AA9713E951D1EF7CCF11DC0414BD58D6F9AB49AA8FF0A251B4C67152D4907FE3D61CCEEE3
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..NAME=gdm.STATE=online.STOPPING=no.RUNTIME=/run/user/127.DISPLAY=c1.REALTIME=1736209125768318.MONOTONIC=154888287.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):238
                                              Entropy (8bit):5.158180286376867
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyL3BVgdL87iesnAiyaSfgDrHb3Ycvt2thQc2pb02nmD2p9rwC:qgFq30dAL/ixegDrHb35vEthQHtPnmDM
                                              MD5:898B95CA322DE16E2BE6563783704747
                                              SHA1:A83BDBFE5BF4FB97CDF0921A4AF6B39D31B7ACC9
                                              SHA-256:E36D4DC81EA1A74CFC01C7081CDFC9727183FDAB9C6602C0DB39A36FE1422EDC
                                              SHA-512:EFEB84C615191D485D675D45817A109A71BF95374C7538C147A01BFF377ABB36C67ECF337A33A809BC5EF5EC7F2F3DBBB2B43A63BC2A2ECC2D3051CB45727C41
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=no.RUNTIME=/run/user/127.DISPLAY=c1.REALTIME=1736209125768318.MONOTONIC=154888287.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=.ACTIVE_SEATS=.ONLINE_SEATS=.
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):251
                                              Entropy (8bit):5.157212374949893
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyL3BVgNz7iesnAiyaSfgDrHb3Ycvt2thQc2x9sS02/g2owB:qgFq30NzL/ixegDrHb35vEthQHxbPYA
                                              MD5:548D3785362A94FB64026939EB80F1C1
                                              SHA1:42778A6161AC3BFC71C9F4DF2A19CBA6A8CD3CC0
                                              SHA-256:A7CB83FB2AB0D59049B09AB7DBAE63B29D2DCF32D2AF810F6C7C930FA8C1DDE0
                                              SHA-512:A28BDA31A0D78769ADBFF0C68AA4AEE534C6D03189FF04FCBAD5CF9FCA2F32B9DDAADFAC6009EE9680F5FA8B35F52B154A4DC047CFADB259F9CE7CE3BBA5C618
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..NAME=gdm.STATE=active.STOPPING=no.RUNTIME=/run/user/127.DISPLAY=c1.REALTIME=1736209125768318.MONOTONIC=154888287.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=c1.ONLINE_SESSIONS=c1.ACTIVE_SEATS=seat0.ONLINE_SEATS=seat0.
                                              Process:/lib/systemd/systemd-logind
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):238
                                              Entropy (8bit):5.158180286376867
                                              Encrypted:false
                                              SSDEEP:6:SbFuFyL3BVgdL87iesnAiyaSfgDrHb3Ycvt2thQc2pb02nmD2p9rwC:qgFq30dAL/ixegDrHb35vEthQHtPnmDM
                                              MD5:898B95CA322DE16E2BE6563783704747
                                              SHA1:A83BDBFE5BF4FB97CDF0921A4AF6B39D31B7ACC9
                                              SHA-256:E36D4DC81EA1A74CFC01C7081CDFC9727183FDAB9C6602C0DB39A36FE1422EDC
                                              SHA-512:EFEB84C615191D485D675D45817A109A71BF95374C7538C147A01BFF377ABB36C67ECF337A33A809BC5EF5EC7F2F3DBBB2B43A63BC2A2ECC2D3051CB45727C41
                                              Malicious:false
                                              Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=no.RUNTIME=/run/user/127.DISPLAY=c1.REALTIME=1736209125768318.MONOTONIC=154888287.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=.ACTIVE_SEATS=.ONLINE_SEATS=.
                                              Process:/usr/bin/pulseaudio
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):5
                                              Entropy (8bit):1.9219280948873623
                                              Encrypted:false
                                              SSDEEP:3:0:0
                                              MD5:DA8E43871FB48B8C51F3A9D352587C9E
                                              SHA1:2C63461C98D6B0255EADA0980EAADFFCB6FEE7EF
                                              SHA-256:9EA3C06ED9183EC3DC2B4BA34DDDA6ED205EFA9805803158D68B9356D8FA0A5E
                                              SHA-512:F1EDD16410F4270B1D00DD31519AF836D906673924C530FCFBA5484D684BFF2490EE8C592CA3725D7140A1F58DD4FF107F4C903EE3E3188F7636FD413B66A635
                                              Malicious:false
                                              Preview:6641.
                                              Process:/usr/libexec/gnome-session-binary
                                              File Type:TTComp archive data, binary, 1K dictionary
                                              Category:dropped
                                              Size (bytes):1304
                                              Entropy (8bit):5.99296150575517
                                              Encrypted:false
                                              SSDEEP:12:OxPu3YveY+uuxPdrp2pveY+dmGxPDQXwveY+D44xPUBKiveY+U3BQZ0veY+UXBJX:BYXIr86BPav1k+1I1dBjC7+z
                                              MD5:B8FA59CBC7824B9043901567D461C94A
                                              SHA1:5D7629EF3663485133BFAFC94C2273C7E25633A1
                                              SHA-256:0A7E73243F6E32546D10C23B4A5310FCEEA1C8C4E0AA969E051374579087B0E5
                                              SHA-512:289F9ABB52300184E1CBB1147DB2AC0F925BBF0CF6F370CF01FEA638EB7B84E85D9C781ABB117DD3E2B5657D7BB40EFD6B6041316070ACC95CE66F081768C90E
                                              Malicious:false
                                              Preview:..XSMP...!unix/galassia:/tmp/.ICE-unix/5881..MIT-MAGIC-COOKIE-1...v.b....6i....~...XSMP...#local/galassia:@/tmp/.ICE-unix/5881..MIT-MAGIC-COOKIE-1..r]...7...%/).n...ICE...!unix/galassia:/tmp/.ICE-unix/5828..MIT-MAGIC-COOKIE-1..|3..Q..OS.~2.6..ICE...#local/galassia:@/tmp/.ICE-unix/5828..MIT-MAGIC-COOKIE-1...?..'->.Q<E..D..XSMP...!unix/galassia:/tmp/.ICE-unix/1383..MIT-MAGIC-COOKIE-1.....w.0......F!W...XSMP...#local/galassia:@/tmp/.ICE-unix/1383..MIT-MAGIC-COOKIE-1......,mN..b7.....ICE...!unix/galassia:/tmp/.ICE-unix/1313..MIT-MAGIC-COOKIE-1.....]v1..".?.}.....ICE...#local/galassia:@/tmp/.ICE-unix/1313..MIT-MAGIC-COOKIE-1...o4...6]..c..f....XSMP...#local/galassia:@/tmp/.ICE-unix/1313..MIT-MAGIC-COOKIE-1..N.#r......S.....XSMP...!unix/galassia:/tmp/.ICE-unix/1313..MIT-MAGIC-COOKIE-1.....q.p.."LS.DM(..ICE...#local/galassia:@/tmp/.ICE-unix/1383..MIT-MAGIC-COOKIE-1...]...,0..2...`..ICE...!unix/galassia:/tmp/.ICE-unix/1383..MIT-MAGIC-COOKIE-1...y.&.O...j../I....XSMP...#local/galass
                                              Process:/usr/libexec/gsd-power
                                              File Type:very short file (no magic)
                                              Category:dropped
                                              Size (bytes):1
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3::
                                              MD5:93B885ADFE0DA089CDF634904FD59F71
                                              SHA1:5BA93C9DB0CFF93F52B521D7420E43F6EDA2784F
                                              SHA-256:6E340B9CFFB37A989CA544E6BB780A2C78901D3FB33738768511A30617AFA01D
                                              SHA-512:B8244D028981D693AF7B456AF8EFA4CAD63D282E19FF14942C246E50D9351D22704A802A71C3580B6370DE4CEB293C324A8423342557D4E5C38438F0E36910EE
                                              Malicious:false
                                              Preview:.
                                              Process:/usr/lib/gdm3/gdm-x-session
                                              File Type:X11 Xauthority data
                                              Category:dropped
                                              Size (bytes):104
                                              Entropy (8bit):4.983294787198872
                                              Encrypted:false
                                              SSDEEP:3:rg/WFllasO93ohAvWFllasO93ohAL:rg/WFl2s4WFl2su
                                              MD5:EF41551B9F6AD4253A11AF5B45865DDC
                                              SHA1:A47D22CB9CB12E7CC7D39E9515140F7EA7967017
                                              SHA-256:A5774B75E67F411016F986DD594246A6DB0DFC460EEEE64F958D682AB4EF4B93
                                              SHA-512:32F00802F6671868E841FB90DF55AFA63C5BCED5B7BAE282373C9CE77A49B021A5C1C71DB90FE5835AAAE340FD7FCCB3E6952EF78F3139D366CF401E025720EF
                                              Malicious:false
                                              Preview:....galassia....MIT-MAGIC-COOKIE-1..%....~..D...P.......galassia....MIT-MAGIC-COOKIE-1..%....~..D...P...
                                              Process:/usr/bin/pulseaudio
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):5
                                              Entropy (8bit):2.321928094887362
                                              Encrypted:false
                                              SSDEEP:3:7e:C
                                              MD5:8B6F3E3BADC554D2C35E9921E0207C06
                                              SHA1:B1C8C924BFCCCB9B1CF72A23CD5726CC0D26F90C
                                              SHA-256:BA1C642488F9AC17E8AAD057BD4E5F66E12722C8916905FAA3E06571C933933A
                                              SHA-512:4AA1A556760B8F9BA7265596D8E34E749E6B7613D56752B44767A33A3D10194DE2AEC0EDA378C7F51ADCA7E562658E5E330A4497F593CE749F207E1A885439EB
                                              Malicious:false
                                              Preview:6139.
                                              Process:/sbin/agetty
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):384
                                              Entropy (8bit):0.6775035134351416
                                              Encrypted:false
                                              SSDEEP:3:6lSsXlXEWtl/QZWtll:uv+ylY4
                                              MD5:AFE2AA1C2B40CD95B9D58F416D83BE68
                                              SHA1:A3D7E059F5B13C028C84EEE934EF3ABED0914071
                                              SHA-256:D7B4733DCEACAE1520ABB994EFC885D01E28B2DCB8C61EEE94120F4EDCC5F23D
                                              SHA-512:778F3E1AD9B072A8AE6F8A2B46E2A03858C58845B887FF08B15C5CC232D720E1CC2432A42E18392F279F6AF59E6658043B97AE04D279E6B7394E41C665F70795
                                              Malicious:false
                                              Preview:....K...tty2.tty2.......................tty2LOGIN...............................................................................................................................................................................................................................................................................................K....r|gmH......................................
                                              Process:/tmp/wlw68k.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):26
                                              Entropy (8bit):3.9979526986606917
                                              Encrypted:false
                                              SSDEEP:3:Tg6STsHJN:Tg6SqJN
                                              MD5:BF3111512D872AB9E3B5A48F0AC80966
                                              SHA1:03B3640020F5687894E33E25C95FC7568D1C7CB1
                                              SHA-256:F4210DA08F35288FB3DEDBD7C658D9F05C3E77AB90788EA6EA4CCAC7E29BEE0B
                                              SHA-512:B96928302693ED844F0B671BB7198095ABEF666CE81EF389C904F1FDA80A4D70C1260E5266C13AA6391B274977140AF7CC0B725C67F36D5E6A565A3361888036
                                              Malicious:false
                                              Preview:/tmp/wlw68k.elf.nwlrbbmqbh
                                              Process:/usr/bin/xkbcomp
                                              File Type:Compiled XKB Keymap: lsb, version 15
                                              Category:dropped
                                              Size (bytes):12060
                                              Entropy (8bit):4.8492493153178975
                                              Encrypted:false
                                              SSDEEP:192:tDyb2zOmnECQmwTVFfLaSLus4UVcqLkjoqdD//HJeCQ1+JdDx0s2T:tDyAxvYhFf+S6tUzmp7/1MJ
                                              MD5:B4E3EB0B8B6B0FC1F46740C573E18D86
                                              SHA1:7D35426357695EBA77850757E8939A62DCEFF2D1
                                              SHA-256:7951135CC89A6E89493E3A9997C3D9054439459F8BFCE3DDEC76B943DA79FA91
                                              SHA-512:8196A23E2B5E525A5581562A2D7F2EE4FF5B694FEF3E218206D52EA9BFE80600BB0C6AA8968CA58E93E1AAD478FA05E157D08DB6D4D1224DDEA6754E377BE001
                                              Malicious:false
                                              Preview:.mkx..............D.......................h.......<.....P.@%.......&......D.......NumLock.....Alt.....LevelThree..LAlt....RAlt....RControl....LControl....ScrollLock..LevelFive...AltGr...Meta....Super...Hyper...........evdev+aliases(qwerty)...!.....ESC.AE01AE02AE03AE04AE05AE06AE07AE08AE09AE10AE11AE12BKSPTAB.AD01AD02AD03AD04AD05AD06AD07AD08AD09AD10AD11AD12RTRNLCTLAC01AC02AC03AC04AC05AC06AC07AC08AC09AC10AC11TLDELFSHBKSLAB01AB02AB03AB04AB05AB06AB07AB08AB09AB10RTSHKPMULALTSPCECAPSFK01FK02FK03FK04FK05FK06FK07FK08FK09FK10NMLKSCLKKP7.KP8.KP9.KPSUKP4.KP5.KP6.KPADKP1.KP2.KP3.KP0.KPDLLVL3....LSGTFK11FK12AB11KATAHIRAHENKHKTGMUHEJPCMKPENRCTLKPDVPRSCRALTLNFDHOMEUP..PGUPLEFTRGHTEND.DOWNPGDNINS.DELEI120MUTEVOL-VOL+POWRKPEQI126PAUSI128I129HNGLHJCVAE13LWINRWINCOMPSTOPAGAIPROPUNDOFRNTCOPYOPENPASTFINDCUT.HELPI147I148I149I150I151I152I153I154I155I156I157I158I159I160I161I162I163I164I165I166I167I168I169I170I171I172I173I174I175I176I177I178I179I180I181I182I183I184I185I186I187I188I189I190FK13FK14FK15FK16FK17FK18
                                              Process:/usr/lib/accountsservice/accounts-daemon
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):61
                                              Entropy (8bit):4.66214589518167
                                              Encrypted:false
                                              SSDEEP:3:urzMQvNT+PzKLrAan4R8AKn:gzMQIzKLrAa4M
                                              MD5:542BA3FB41206AE43928AF1C5E61FEBC
                                              SHA1:F56F574DAF50D609526B36B5B54FDD59EA4D6A26
                                              SHA-256:730D9509D4EAA7266829A8F5A8CFEBA6BBDDD5873FC2BD580AD464F4A237E11A
                                              SHA-512:D774B8F191A5C65228D1B3CA1181701CFCD07A3D91C5571B0DDF32AD3E241C2D7BDFC0697AB97DC10441EF9CDC8AEE5B19BC34E13E5C8B0B91AD06EEF42F5AEA
                                              Malicious:false
                                              Preview:[User].XSession=.Icon=/var/lib/gdm3/.face.SystemAccount=true.
                                              Process:/usr/lib/accountsservice/accounts-daemon
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):61
                                              Entropy (8bit):4.66214589518167
                                              Encrypted:false
                                              SSDEEP:3:urzMQvNT+PzKLrAan4R8AKn:gzMQIzKLrAa4M
                                              MD5:542BA3FB41206AE43928AF1C5E61FEBC
                                              SHA1:F56F574DAF50D609526B36B5B54FDD59EA4D6A26
                                              SHA-256:730D9509D4EAA7266829A8F5A8CFEBA6BBDDD5873FC2BD580AD464F4A237E11A
                                              SHA-512:D774B8F191A5C65228D1B3CA1181701CFCD07A3D91C5571B0DDF32AD3E241C2D7BDFC0697AB97DC10441EF9CDC8AEE5B19BC34E13E5C8B0B91AD06EEF42F5AEA
                                              Malicious:false
                                              Preview:[User].XSession=.Icon=/var/lib/gdm3/.face.SystemAccount=true.
                                              Process:/usr/bin/ibus-daemon
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):381
                                              Entropy (8bit):5.152294604737538
                                              Encrypted:false
                                              SSDEEP:6:SbF4b2sONeZVkSoQ65EfqFFAU+qmnQT23msRvkTFacecf8h/zKLGWW7cA6/ZUvGx:q5sU3LWfLUDmQymqSFbfomS2PZUv0U1O
                                              MD5:2CD207B35EC7FBB6D95D701200A49BB8
                                              SHA1:C58551A44EEE0A1B14B03C64CB0CC00EAB620362
                                              SHA-256:E23CA284CDEFD9C397B83A5BBB6EBDB47E24BDC90A92BADBCD6C922D9C770DFA
                                              SHA-512:52D4AD3B61D6E066882E0F00B3269B805585BBC8C2954544919F2A7B39A2C5F9F46A1680C0E91E3A6E5CF81CA2B7BA0D47B85111E8F201CD03F37C32CDA94A3E
                                              Malicious:false
                                              Preview:# This file is created by ibus-daemon, please do not modify it..# This file allows processes on the machine to find the.# ibus session bus with the below address..# If the IBUS_ADDRESS environment variable is set, it will.# be used rather than this file..IBUS_ADDRESS=unix:abstract=/var/lib/gdm3/.cache/ibus/dbus-h324wOqd,guid=3896de14b6a61f24a855de1d677c7308.IBUS_DAEMON_PID=5970.
                                              Process:/usr/bin/pulseaudio
                                              File Type:very short file (no magic)
                                              Category:dropped
                                              Size (bytes):1
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3:v:v
                                              MD5:68B329DA9893E34099C7D8AD5CB9C940
                                              SHA1:ADC83B19E793491B1C6EA0FD8B46CD9F32E592FC
                                              SHA-256:01BA4719C80B6FE911B091A7C05124B64EEECE964E09C058EF8F9805DACA546B
                                              SHA-512:BE688838CA8686E5C90689BF2AB585CEF1137C999B48C70B92F67A5C34DC15697B5D11C982ED6D71BE1E1E7F7B4E0733884AA97C3F7A339A8ED03577CF74BE09
                                              Malicious:false
                                              Preview:.
                                              Process:/usr/bin/pulseaudio
                                              File Type:very short file (no magic)
                                              Category:dropped
                                              Size (bytes):1
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3:v:v
                                              MD5:68B329DA9893E34099C7D8AD5CB9C940
                                              SHA1:ADC83B19E793491B1C6EA0FD8B46CD9F32E592FC
                                              SHA-256:01BA4719C80B6FE911B091A7C05124B64EEECE964E09C058EF8F9805DACA546B
                                              SHA-512:BE688838CA8686E5C90689BF2AB585CEF1137C999B48C70B92F67A5C34DC15697B5D11C982ED6D71BE1E1E7F7B4E0733884AA97C3F7A339A8ED03577CF74BE09
                                              Malicious:false
                                              Preview:.
                                              Process:/usr/bin/gpu-manager
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):25
                                              Entropy (8bit):2.7550849518197795
                                              Encrypted:false
                                              SSDEEP:3:JoT/V9fDVbn:M/V3n
                                              MD5:078760523943E160756979906B85FB5E
                                              SHA1:0962643266F4C5537F7D125046F28F21D6DD0C89
                                              SHA-256:048416AC7A9A99690B8B53718CD39F32F637B55CC8DD8E67E58E5AEF060DD41C
                                              SHA-512:DEFAAE8F8B54C61A716A0B0B4884358FEB8EB44DFEA01AAA5A687FDA7182792B7DEBB34AA840672EB3B40EB59FD0186749E08E47D181786C7FAA8C8F73F0104D
                                              Malicious:false
                                              Preview:15ad:0405;0000:00:0f:0;1.
                                              Process:/usr/lib/xorg/Xorg
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):41347
                                              Entropy (8bit):5.2886584767722224
                                              Encrypted:false
                                              SSDEEP:384:+UAju8d7oSM9dudMdldIdVdWdtdRdedldEdldCdRdWdQdNdddCddd00d53dDnd+t:FAj/7MC8SfQcfYsJLYrSctE
                                              MD5:AF2BA81B71CF213B77CD778EAD37044A
                                              SHA1:5B9B5DBB7CB018BBD4D05EE855C55F4290F69E37
                                              SHA-256:99763041EBF4F47DF9E2186028C6AE7BA51E530640BA1DC999983B8CAB56AF16
                                              SHA-512:985C5C8262069561BFC1CE591144FBCD9B499DF3D3A7CEF099FBA80C018AEDFEA4865F2DB145054415FB31AA2D1EF40AA3BCBF2DAD38173CE07C92532AB1EE6C
                                              Malicious:false
                                              Preview:[ 163.070] (--) Log file renamed from "/var/log/Xorg.pid-5865.log" to "/var/log/Xorg.0.log".[ 163.094] .X.Org X Server 1.20.11.X Protocol Version 11, Revision 0.[ 163.112] Build Operating System: linux Ubuntu.[ 163.124] Current Operating System: Linux galassia 5.4.0-72-generic #80-Ubuntu SMP Mon Apr 12 17:35:00 UTC 2021 x86_64.[ 163.135] Kernel command line: Patched by Joe: BOOT_IMAGE=/vmlinuz-5.4.0-72-generic root=/dev/mapper/ubuntu--vg-ubuntu--lv ro maybe-ubiquity.[ 163.151] Build Date: 06 July 2021 10:17:51AM.[ 163.158] xorg-server 2:1.20.11-1ubuntu1~20.04.2 (For technical support please see http://www.ubuntu.com/support) .[ 163.164] Current version of pixman: 0.38.4.[ 163.171] .Before reporting problems, check http://wiki.x.org..to make sure that you have the latest version..[ 163.179] Markers: (--) probed, (**) from config file, (==) default setting,..(++) from command line, (!!) notice, (II) informational,..(WW) warning, (EE) error, (NI) not implemented, (??)
                                              Process:/usr/sbin/rsyslogd
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):2210
                                              Entropy (8bit):4.984054596268349
                                              Encrypted:false
                                              SSDEEP:48:11OVLV5VyC2v52fVLKmz7rbosrC1/4rCn:11OpvoC2v52fdpkv
                                              MD5:AD9CDA709DC7DF9167191B4F8CE757DF
                                              SHA1:127618307D85B04964E9169C69B5770AC702538D
                                              SHA-256:562900F1FAC59186FED0B2C86EF1DCB79DAA3760FCEAAE4EBFBAAC4131B97061
                                              SHA-512:5E96E676A70BC0F6B6F51C4EA2ED39B36A2B2D3ABBBC59294BF652EB5D9C70D90328CC9A872A1D9808F55DBEC6C54AD2D0DB597E60FA959837C202FAE9259BDF
                                              Malicious:false
                                              Preview:Jan 6 18:18:32 galassia systemd-logind[5710]: Failed to add user by file name 127, ignoring: Invalid argument.Jan 6 18:18:32 galassia systemd-logind[5710]: Failed to add user by file name 1000, ignoring: Invalid argument.Jan 6 18:18:32 galassia systemd-logind[5710]: User enumeration failed: Invalid argument.Jan 6 18:18:32 galassia systemd-logind[5710]: User of session c2 not known..Jan 6 18:18:32 galassia systemd-logind[5710]: User of session 2 not known..Jan 6 18:18:32 galassia systemd-logind[5710]: Session enumeration failed: No such file or directory.Jan 6 18:18:32 galassia systemd-logind[5710]: Watching system buttons on /dev/input/event0 (Power Button).Jan 6 18:18:32 galassia systemd-logind[5710]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard).Jan 6 18:18:32 galassia systemd-logind[5710]: New seat seat0..Jan 6 18:18:45 galassia gdm-launch-environment]: pam_unix(gdm-launch-environment:session): session opened for user gdm by (uid=0).Jan 6 18:
                                              Process:/usr/bin/gpu-manager
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):1371
                                              Entropy (8bit):4.8296848499188485
                                              Encrypted:false
                                              SSDEEP:24:wPXXX9uV6BNu3WDF3GF3XFFxFFed2uk2HUvJlfWkpPpx7uvvAdow9555cJz:wPXXXe6vejpeC2HUR5WkpPpcvAdow95O
                                              MD5:3AF77E630DA00B3BE24F4E8AA5D78B13
                                              SHA1:BCF2D99E002F6DE2413A183227B011CFBEF5673D
                                              SHA-256:EB1CBBA20845237B4409274D693FEAE13F835274DA3337B7A9D14F4D7FDF9DEA
                                              SHA-512:8524B1E8A761F962B32F396812099B9B0B2DCF3C9FCA8605424753CFCFF4DC67EDC5EE1D8C91B9C0ED7FAE6BB1E752898B8D514B7C421D1839D6FEDA609C593C
                                              Malicious:false
                                              Preview:log_file: /var/log/gpu-manager.log.last_boot_file: /var/lib/ubuntu-drivers-common/last_gfx_boot.new_boot_file: /var/lib/ubuntu-drivers-common/last_gfx_boot.can't access /run/u-d-c-nvidia-was-loaded file.can't get module info via kmodcan't access /opt/amdgpu-pro/bin/amdgpu-pro-px.Looking for nvidia modules in /lib/modules/5.4.0-72-generic/kernel.Looking for nvidia modules in /lib/modules/5.4.0-72-generic/updates/dkms.Looking for amdgpu modules in /lib/modules/5.4.0-72-generic/kernel.Looking for amdgpu modules in /lib/modules/5.4.0-72-generic/updates/dkms.Is nvidia loaded? no.Was nvidia unloaded? no.Is nvidia blacklisted? no.Is intel loaded? no.Is radeon loaded? no.Is radeon blacklisted? no.Is amdgpu loaded? no.Is amdgpu blacklisted? no.Is amdgpu versioned? no.Is amdgpu pro stack? no.Is nouveau loaded? no.Is nouveau blacklisted? no.Is nvidia kernel module available? no.Is amdgpu kernel module available? no.Vendor/Device Id: 15ad:405.BusID "PCI:0@0:15:0".Is boot vga? yes.Error: can't acce
                                              Process:/lib/systemd/systemd-journald
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):240
                                              Entropy (8bit):1.448047321524811
                                              Encrypted:false
                                              SSDEEP:3:F31HlyDOa7TnlXcDOa7TnP:F3iDh7TnSDh7Tn
                                              MD5:DDEBBC6B0306222FF116BF0D07B1C00B
                                              SHA1:D1DA83F6FB369D19A033F55C37ACEA3BECD14DF7
                                              SHA-256:5F4FD79867B090C7D0B53E0D514A0AC83B8D298817E83420231480FC666F5F07
                                              SHA-512:B05267853278B1AD90AC83D945A190FE89001AEB57BBC81DAB5514B68CB5F6B38B620B6021B5A916F6B128A904E0C27B6D875701B582F07EE8D31EE76D60C66D
                                              Malicious:false
                                              Preview:LPKSHHRH................q...1.G......................................q...1.G..............................................................................................................................................................
                                              Process:/lib/systemd/systemd-journald
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):240
                                              Entropy (8bit):1.4595260194504922
                                              Encrypted:false
                                              SSDEEP:3:F31HlJg+BqholtlRg+BqhYl/:F3++BqKE+Bq
                                              MD5:1B0BB80983FCAF262AD031BDC05B49BE
                                              SHA1:5639FD2E73A9C3A92D33D73046D3AF78D2D844DE
                                              SHA-256:F4425804C2218382651B106A845935E83A8AA655D20F0B479A0FE58B62B51B58
                                              SHA-512:F2BACBA3338ED9F02E678B009DB06CEF6A0BA6E83CB6D77A88CED4C86CFD7B1E2E7344FE2549102E090B9222C01452698D52FC8CA17344F96B3B025B6D8BD3D3
                                              Malicious:false
                                              Preview:LPKSHHRH................"...E.U|...D................................."...E.U|...D.........................................................................................................................................................
                                              Process:/usr/sbin/rsyslogd
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):42831
                                              Entropy (8bit):4.703388536739146
                                              Encrypted:false
                                              SSDEEP:384:BO9UzndzORFsnFZAjLuFH2FcTZlr40x4Z05Zu5DtcD5H5GqEv5n8k:892ndz++FlZ5o5DtcD5H5GJv5nj
                                              MD5:1B2A9B2CBAD870ABA51E7FB86FCFAA6B
                                              SHA1:F22EAB8B625D551EE53D181D9D8A3559F8F5087F
                                              SHA-256:CCD5DC4EE4E693601D2C4322E20755FFCE64C992C2674283BA12F5638666CCCE
                                              SHA-512:4961FCAB6909EB6951AE927B1E8111BA7EF2689E0D961B769125EB36E960B2D799FF51500BC8C5F55DCBD0C64D1BFF2B6B759D8558CD63D4BBBB02EF6AD4DDDC
                                              Malicious:false
                                              Preview:Jan 6 18:18:27 galassia kernel: [ 135.968382] blocking signal 19: 5570 -> 3157.Jan 6 18:18:27 galassia kernel: [ 136.223250] blocking signal 9: 5570 -> 661.Jan 6 18:18:27 galassia kernel: [ 136.234674] blocking signal 9: 5570 -> 725.Jan 6 18:18:27 galassia kernel: [ 136.247714] blocking signal 9: 5570 -> 767.Jan 6 18:18:27 galassia kernel: [ 136.259332] blocking signal 9: 5570 -> 769.Jan 6 18:18:27 galassia kernel: [ 136.270269] blocking signal 9: 5570 -> 780.Jan 6 18:18:27 galassia kernel: [ 136.283368] blocking signal 9: 5570 -> 940.Jan 6 18:18:27 galassia kernel: [ 136.302161] blocking signal 9: 5570 -> 1299.Jan 6 18:18:27 galassia kernel: [ 136.314287] blocking signal 9: 5570 -> 1300.Jan 6 18:18:27 galassia kernel: [ 136.328337] blocking signal 9: 5570 -> 1589.Jan 6 18:18:27 galassia kernel: [ 136.340151] blocking signal 9: 5570 -> 2955.Jan 6 18:18:27 galassia kernel: [ 136.352000] blocking signal 9: 5570 -> 2956.Jan 6 18:18:27 galassia kernel: [ 136.36197
                                              Process:/usr/sbin/rsyslogd
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):158765
                                              Entropy (8bit):5.187202735420101
                                              Encrypted:false
                                              SSDEEP:768:GA19nG4WBwYynoMqm09PCrFW0GTzEulro8wwl+545JtcD5H5GFv5nY:GjBQnoEqPCg0GvW+tcav5nY
                                              MD5:F495DF9998B05C0BAC3C7EEA99208BA4
                                              SHA1:101BD0B6B2AEE5F8D2E66A31EED3ACF57E972DD1
                                              SHA-256:15C3FF545C1ACADAE899658D39AAF9A75488AC3C11AA37B43E4CC56BAF822EEE
                                              SHA-512:D680F3B38B5603DF5F38E0FBF93E87A193D0EBA384BB6DFEE320295D5F9C797A2BB2F09A4498D1DD76B713713C89C48D7FBDB9173EAFDCEC351F50F9253E0223
                                              Malicious:false
                                              Preview:Jan 6 18:18:27 galassia kernel: [ 135.968382] blocking signal 19: 5570 -> 3157.Jan 6 18:18:27 galassia kernel: [ 136.207295] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1..Jan 6 18:18:27 galassia kernel: [ 136.207846] systemd[1]: Stopping Flush Journal to Persistent Storage....Jan 6 18:18:27 galassia kernel: [ 136.223250] blocking signal 9: 5570 -> 661.Jan 6 18:18:27 galassia kernel: [ 136.234674] blocking signal 9: 5570 -> 725.Jan 6 18:18:27 galassia kernel: [ 136.247714] blocking signal 9: 5570 -> 767.Jan 6 18:18:27 galassia kernel: [ 136.259332] blocking signal 9: 5570 -> 769.Jan 6 18:18:27 galassia kernel: [ 136.270269] blocking signal 9: 5570 -> 780.Jan 6 18:18:27 galassia kernel: [ 136.283368] blocking signal 9: 5570 -> 940.Jan 6 18:18:27 galassia kernel: [ 136.302161] blocking signal 9: 5570 -> 1299.Jan 6 18:18:27 galassia kernel: [ 136.314287] blocking signal 9: 5570 -> 1300.Jan 6 18:18:27 galassia kernel: [ 136.328
                                              Process:/sbin/agetty
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):384
                                              Entropy (8bit):0.6775035134351416
                                              Encrypted:false
                                              SSDEEP:3:6lSsXlXEWtl/QZWtll:uv+ylY4
                                              MD5:AFE2AA1C2B40CD95B9D58F416D83BE68
                                              SHA1:A3D7E059F5B13C028C84EEE934EF3ABED0914071
                                              SHA-256:D7B4733DCEACAE1520ABB994EFC885D01E28B2DCB8C61EEE94120F4EDCC5F23D
                                              SHA-512:778F3E1AD9B072A8AE6F8A2B46E2A03858C58845B887FF08B15C5CC232D720E1CC2432A42E18392F279F6AF59E6658043B97AE04D279E6B7394E41C665F70795
                                              Malicious:true
                                              Preview:....K...tty2.tty2.......................tty2LOGIN...............................................................................................................................................................................................................................................................................................K....r|gmH......................................
                                              File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, stripped
                                              Entropy (8bit):5.763861757648527
                                              TrID:
                                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                              File name:wlw68k.elf
                                              File size:166'592 bytes
                                              MD5:dc28f8249fc81c20863eedecedf4f34e
                                              SHA1:da1edb8ea177e23309c1c7c0bda69ec36410a530
                                              SHA256:ee1d8f952c3fee0e22979daf20ba7f2f1985630bc9da297ef2ba1d5d6cf9bced
                                              SHA512:91f6f7dc8a68a41aa92a109dd2f0d8c935e9a8de8dc4984073cfb993e2d29e0e814d3c91f8c3fb2e7837fc28f975ab1d5111166f2d8c7208ae48c5924773ad54
                                              SSDEEP:3072:Zi+zTee/X/He4UHc5YymhB7tgXh4Im45ZLyPYpOVMjbifLnosQ58M3:1QcKymr7tgXhjmKCYpYLnI58m
                                              TLSH:87F339D7F900DDBAF80EF3374813091AB130BBA254924B773257796BED3A1950867E86
                                              File Content Preview:.ELF.......................D...4...0.....4. ...(......................?...?....... .......?..._..._...I8.......... .dt.Q............................NV..a....da.....N^NuNV..J9....f>"y.._. QJ.g.X.#..._.N."y.._. QJ.f.A.....J.g.Hy..?.N.X.........N^NuNV..N^NuN

                                              ELF header

                                              Class:ELF32
                                              Data:2's complement, big endian
                                              Version:1 (current)
                                              Machine:MC68000
                                              Version Number:0x1
                                              Type:EXEC (Executable file)
                                              OS/ABI:UNIX - System V
                                              ABI Version:0
                                              Entry Point Address:0x80000144
                                              Flags:0x0
                                              ELF Header Size:52
                                              Program Header Offset:52
                                              Program Header Size:32
                                              Number of Program Headers:3
                                              Section Header Offset:166192
                                              Section Header Size:40
                                              Number of Section Headers:10
                                              Header String Table Index:9
                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                              NULL0x00x00x00x00x0000
                                              .initPROGBITS0x800000940x940x140x00x6AX002
                                              .textPROGBITS0x800000a80xa80x216be0x00x6AX004
                                              .finiPROGBITS0x800217660x217660xe0x00x6AX002
                                              .rodataPROGBITS0x800217740x217740x283e0x00x2A002
                                              .ctorsPROGBITS0x80025fb80x23fb80xc0x00x3WA004
                                              .dtorsPROGBITS0x80025fc40x23fc40x80x00x3WA004
                                              .dataPROGBITS0x80025fe00x23fe00x49100x00x3WA0032
                                              .bssNOBITS0x8002a8f00x288f00x45600x00x3WA004
                                              .shstrtabSTRTAB0x00x288f00x3e0x00x0001
                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                              LOAD0x00x800000000x800000000x23fb20x23fb26.15490x5R E0x2000.init .text .fini .rodata
                                              LOAD0x23fb80x80025fb80x80025fb80x49380x8e980.45950x6RW 0x2000.ctors .dtors .data .bss
                                              GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                              TimestampSource PortDest PortSource IPDest IP
                                              Jan 7, 2025 01:18:20.935892105 CET3468633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:20.940727949 CET3396634686178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:20.940807104 CET3468633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:20.941812992 CET3468633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:20.946542025 CET3396634686178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:20.946582079 CET3468633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:20.951323032 CET3396634686178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:21.435430050 CET572607733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:21.440375090 CET77335726089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:21.440474033 CET572607733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:21.442579985 CET572607733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:21.447355032 CET77335726089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:21.585129976 CET3396634686178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:21.585186958 CET3468633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:21.585360050 CET3468633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:21.671859026 CET3469033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:21.676692009 CET3396634690178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:21.676747084 CET3469033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:21.678958893 CET3469033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:21.683778048 CET3396634690178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:21.683820963 CET3469033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:21.688585043 CET3396634690178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:21.803955078 CET572647733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:21.811517954 CET77335726489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:21.811616898 CET572647733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:21.812705994 CET572647733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:21.817487955 CET77335726489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.166634083 CET572667733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.171663046 CET77335726689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.171730995 CET572667733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.174278975 CET572667733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.178514957 CET572687733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.179091930 CET77335726689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.183324099 CET77335726889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.183387995 CET572687733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.186649084 CET572687733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.191432953 CET77335726889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.193979025 CET572707733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.198761940 CET77335727089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.198841095 CET572707733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.201512098 CET572707733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.204933882 CET572727733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.206307888 CET77335727089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.209736109 CET77335727289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.209820986 CET572727733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.211343050 CET572727733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.214190006 CET572747733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.216144085 CET77335727289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.219043970 CET77335727489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.220884085 CET572747733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.221971035 CET572747733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.226712942 CET77335727489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.281822920 CET572767733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.286792040 CET77335727689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.287483931 CET572767733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.298585892 CET572767733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.303359032 CET77335727689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.303488970 CET3396634690178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:22.307534933 CET3469033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:22.307686090 CET3469033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:22.494641066 CET572787733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.499543905 CET77335727889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.501857996 CET572787733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.508570910 CET572787733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.513402939 CET77335727889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.530150890 CET572807733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.534979105 CET77335728089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.535024881 CET572807733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.541944027 CET572807733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.546694994 CET77335728089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.551101923 CET572827733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.557445049 CET77335728289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.557502031 CET572827733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.565267086 CET572827733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.572088957 CET572847733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.572731018 CET77335728289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.579341888 CET77335728489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.579394102 CET572847733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.582611084 CET572847733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.589912891 CET77335728489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.591017008 CET572867733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.595851898 CET77335728689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.595911026 CET572867733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.599601030 CET3471633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:22.599996090 CET572867733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.604382992 CET3396634716178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:22.604433060 CET3471633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:22.604759932 CET77335728689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.606960058 CET572907733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.611838102 CET77335729089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.611932039 CET572907733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.612261057 CET3471633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:22.615319967 CET572907733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.617084026 CET3396634716178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:22.617127895 CET3471633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:22.620073080 CET77335729089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.621913910 CET3396634716178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:22.638901949 CET572947733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.643732071 CET77335729489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.643795013 CET572947733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.653304100 CET572947733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.658128977 CET77335729489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.664383888 CET572967733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.669208050 CET77335729689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.669262886 CET572967733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.675357103 CET572967733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.680180073 CET77335729689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.688687086 CET572987733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.693480968 CET77335729889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.693536997 CET572987733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.699982882 CET572987733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.704754114 CET77335729889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.719489098 CET573007733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.724322081 CET77335730089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.724379063 CET573007733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.731980085 CET573007733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.736790895 CET77335730089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.747419119 CET573027733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.752259016 CET77335730289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.752312899 CET573027733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.760006905 CET573027733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.764888048 CET77335730289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.773600101 CET573047733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.778460979 CET77335730489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.778517008 CET573047733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.791482925 CET573047733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.796277046 CET77335730489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.812206030 CET573067733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.817078114 CET77335730689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.817127943 CET573067733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.825464964 CET573067733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.830341101 CET77335730689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.843866110 CET573087733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.848795891 CET77335730889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:22.849080086 CET573087733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.852138996 CET573087733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:22.856973886 CET77335730889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:23.246769905 CET3396634716178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:23.246876955 CET3471633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:23.246917963 CET3471633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:23.352123022 CET3473833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:23.356940031 CET3396634738178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:23.357069016 CET3473833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:23.361290932 CET3473833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:23.366122961 CET3396634738178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:23.366174936 CET3473833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:23.370986938 CET3396634738178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:24.008793116 CET3396634738178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:24.008857012 CET3473833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:24.008894920 CET3473833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:24.188432932 CET3474033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:24.193330050 CET3396634740178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:24.193413973 CET3474033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:24.196377993 CET3474033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:24.201210022 CET3396634740178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:24.201258898 CET3474033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:24.206058979 CET3396634740178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:24.817795992 CET3396634740178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:24.817857981 CET3474033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:24.817900896 CET3474033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:24.923711061 CET3474233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:24.928580046 CET3396634742178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:24.928672075 CET3474233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:24.929745913 CET3474233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:24.934562922 CET3396634742178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:24.934622049 CET3474233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:24.939399004 CET3396634742178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:25.004623890 CET573167733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.009506941 CET77335731689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.009594917 CET573167733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.012259007 CET573167733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.017014980 CET77335731689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.029546976 CET573187733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.034310102 CET77335731889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.034368038 CET573187733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.036617041 CET573187733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.041347027 CET77335731889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.049048901 CET573207733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.053844929 CET77335732089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.053895950 CET573207733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.056400061 CET573207733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.061188936 CET77335732089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.061851025 CET573227733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.066598892 CET77335732289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.066647053 CET573227733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.068586111 CET573227733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.073331118 CET77335732289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.080164909 CET573247733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.084932089 CET77335732489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.084990978 CET573247733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.087704897 CET573247733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.090537071 CET573267733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.092439890 CET77335732489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.095356941 CET77335732689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.095417023 CET573267733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.096718073 CET573267733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.098644972 CET573287733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.101520061 CET77335732689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.103482962 CET77335732889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.103528976 CET573287733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.104660034 CET573287733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.106543064 CET573307733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.109431028 CET77335732889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.111347914 CET77335733089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.111408949 CET573307733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.112838984 CET573307733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.114767075 CET573327733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.117644072 CET77335733089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.119576931 CET77335733289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.119626045 CET573327733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.120925903 CET573327733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.122951031 CET573347733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.125698090 CET77335733289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.127774000 CET77335733489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.127898932 CET573347733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.136548042 CET573347733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.141374111 CET77335733489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.146898985 CET573367733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.151715040 CET77335733689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.151792049 CET573367733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.155493021 CET573367733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.160250902 CET77335733689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.160573006 CET573387733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.165380001 CET77335733889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.165433884 CET573387733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.169408083 CET573387733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.174161911 CET77335733889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.174171925 CET573407733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.179132938 CET77335734089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.179199934 CET573407733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.183299065 CET573407733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.188024998 CET77335734089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.188997030 CET573427733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.193763971 CET77335734289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.193814039 CET573427733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.196404934 CET573427733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.201133013 CET77335734289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.202296019 CET573447733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.207035065 CET77335734489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.207112074 CET573447733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.209640980 CET573447733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.214006901 CET573467733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.214411974 CET77335734489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.218786001 CET77335734689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.218858004 CET573467733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.221864939 CET573467733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.226316929 CET573487733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.226613998 CET77335734689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.231095076 CET77335734889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.231141090 CET573487733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.236126900 CET573487733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.240911961 CET77335734889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.247163057 CET573507733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.251996994 CET77335735089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.252074003 CET573507733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.259246111 CET573507733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.264138937 CET77335735089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.269294977 CET573527733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.274147034 CET77335735289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.274194002 CET573527733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.278656006 CET573527733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.283406019 CET77335735289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.291332006 CET573547733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.296092033 CET77335735489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.296143055 CET573547733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.303064108 CET573547733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.307856083 CET77335735489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.311110020 CET573567733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.315953016 CET77335735689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.316018105 CET573567733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.319730043 CET573567733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.324517012 CET77335735689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.328485012 CET573587733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.333278894 CET77335735889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.333549976 CET573587733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.336051941 CET573587733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.340784073 CET77335735889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.341392994 CET573607733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.346237898 CET77335736089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.346307993 CET573607733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.348587036 CET573607733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.353369951 CET77335736089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.353966951 CET573627733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.358789921 CET77335736289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.358867884 CET573627733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.361207962 CET573627733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.366097927 CET77335736289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.367881060 CET573647733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.372678041 CET77335736489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.372731924 CET573647733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.375406981 CET573647733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.380182981 CET77335736489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.380280018 CET573667733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.385070086 CET77335736689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.385143995 CET573667733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.388065100 CET573667733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.392800093 CET77335736689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.393131018 CET573687733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.397887945 CET77335736889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.397958040 CET573687733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.400398970 CET573687733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.405142069 CET77335736889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.405924082 CET573707733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.410653114 CET77335737089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.410708904 CET573707733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.412950993 CET573707733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.417790890 CET77335737089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.418554068 CET573727733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.423366070 CET77335737289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.423443079 CET573727733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.426399946 CET573727733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.430413961 CET573747733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.431185007 CET77335737289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.435157061 CET77335737489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.435209990 CET573747733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.438230991 CET573747733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.443008900 CET77335737489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.443063021 CET573767733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.447859049 CET77335737689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.447907925 CET573767733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.451257944 CET573767733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.455236912 CET573787733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.456108093 CET77335737689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.460099936 CET77335737889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.460180998 CET573787733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.462842941 CET573787733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.466871023 CET573807733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.467602015 CET77335737889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.471698046 CET77335738089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.471756935 CET573807733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.474847078 CET573807733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.479652882 CET77335738089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.492259979 CET573827733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.497208118 CET77335738289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.497278929 CET573827733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.499681950 CET573827733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.504525900 CET77335738289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.552237988 CET573847733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.556085110 CET3396634742178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:25.556171894 CET3474233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:25.556212902 CET3474233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:25.557012081 CET77335738489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.557065010 CET573847733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.561156034 CET573847733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.565912962 CET77335738489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.567650080 CET573867733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.572465897 CET77335738689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.572514057 CET573867733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.578280926 CET573867733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.583039999 CET77335738689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.585906982 CET573887733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.590611935 CET77335738889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.590661049 CET573887733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.594127893 CET573887733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.598908901 CET77335738889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.601490021 CET573907733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.606270075 CET77335739089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.606333017 CET573907733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.610616922 CET573907733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.615441084 CET77335739089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.618757963 CET573927733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.623553038 CET77335739289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.623617887 CET573927733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.627131939 CET573927733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.630781889 CET573947733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.631918907 CET77335739289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.635541916 CET77335739489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.635592937 CET573947733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.640038967 CET573947733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.644803047 CET77335739489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.647392988 CET573967733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.652229071 CET77335739689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.652291059 CET573967733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.653731108 CET3482633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:25.656374931 CET573967733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.658544064 CET3396634826178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:25.658586025 CET3482633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:25.661113024 CET77335739689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.662483931 CET3482633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:25.663141012 CET574007733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.667229891 CET3396634826178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:25.667270899 CET3482633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:25.667929888 CET77335740089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.667967081 CET574007733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.670691013 CET574007733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.672094107 CET3396634826178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:25.675426006 CET77335740089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.675687075 CET574027733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.680460930 CET77335740289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.680517912 CET574027733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.683983088 CET574027733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.688788891 CET77335740289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.690263033 CET574047733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.695054054 CET77335740489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.695099115 CET574047733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.697510004 CET574047733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.702277899 CET77335740489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.705990076 CET574067733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.710820913 CET77335740689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.710874081 CET574067733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.715111017 CET574067733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.719945908 CET77335740689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.722035885 CET574087733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.726820946 CET77335740889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.726870060 CET574087733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.729439020 CET574087733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.733932018 CET574107733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.734256983 CET77335740889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.738735914 CET77335741089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.738806963 CET574107733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.741925955 CET574107733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.746674061 CET77335741089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.747103930 CET574127733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.751916885 CET77335741289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.751986980 CET574127733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.755717993 CET574127733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.760562897 CET77335741289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.761116982 CET574147733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.765952110 CET77335741489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.766000032 CET574147733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.768795967 CET574147733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.773585081 CET77335741489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.774370909 CET574167733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.779231071 CET77335741689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.779306889 CET574167733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.781999111 CET574167733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.785681009 CET574187733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.786776066 CET77335741689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.790446043 CET77335741889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.790494919 CET574187733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.794027090 CET574187733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.798559904 CET574207733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.798804998 CET77335741889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.803383112 CET77335742089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.803432941 CET574207733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.807245970 CET574207733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.811481953 CET574227733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.812011957 CET77335742089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.816298962 CET77335742289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.816369057 CET574227733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.819530964 CET574227733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.823245049 CET574247733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.824345112 CET77335742289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.828083992 CET77335742489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.828124046 CET574247733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.831533909 CET574247733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.835266113 CET574267733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.836299896 CET77335742489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.840122938 CET77335742689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.840173006 CET574267733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.843375921 CET574267733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.846959114 CET574287733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.848162889 CET77335742689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.851794004 CET77335742889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.851835966 CET574287733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.854635954 CET574287733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.857261896 CET574307733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.859405041 CET77335742889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.862114906 CET77335743089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.862159967 CET574307733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.865209103 CET574307733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.868822098 CET574327733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.869961977 CET77335743089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.873681068 CET77335743289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.873734951 CET574327733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.876591921 CET574327733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.881340027 CET77335743289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.882312059 CET574347733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.887147903 CET77335743489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.887198925 CET574347733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.888797998 CET574347733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.891505003 CET574367733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.893582106 CET77335743489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.896322966 CET77335743689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.896358967 CET574367733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.898960114 CET574367733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.901545048 CET574387733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.903760910 CET77335743689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.906332016 CET77335743889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.906378031 CET574387733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.909656048 CET574387733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.913121939 CET574407733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.914411068 CET77335743889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.917946100 CET77335744089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.918020964 CET574407733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.921570063 CET574407733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.926357985 CET77335744089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.929037094 CET574427733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.933830023 CET77335744289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.933908939 CET574427733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.937133074 CET574427733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.941905975 CET77335744289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.954334974 CET574447733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.959156990 CET77335744489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.959222078 CET574447733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.962658882 CET574447733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.967417002 CET77335744489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.985460043 CET574467733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.990381956 CET77335744689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:25.990446091 CET574467733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.993578911 CET574467733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:25.998338938 CET77335744689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:26.130559921 CET574487733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:26.135422945 CET77335744889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:26.135479927 CET574487733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:26.137830019 CET574487733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:26.142616987 CET77335744889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:26.149688005 CET574507733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:26.154541016 CET77335745089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:26.154609919 CET574507733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:26.156009912 CET574507733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:26.160811901 CET77335745089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:26.166826010 CET574527733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:26.171679020 CET77335745289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:26.171751022 CET574527733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:26.173264027 CET574527733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:26.178050041 CET77335745289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:26.180737972 CET574547733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:26.185540915 CET77335745489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:26.189769983 CET574547733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:26.203808069 CET574547733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:26.208714008 CET77335745489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:26.292458057 CET3396634826178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:26.292532921 CET3482633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:26.292574883 CET3482633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:26.384702921 CET3488433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:26.389534950 CET3396634884178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:26.389714003 CET3488433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:26.395832062 CET3488433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:26.400576115 CET3396634884178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:26.400628090 CET3488433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:26.405457973 CET3396634884178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:27.034116030 CET3396634884178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:27.034190893 CET3488433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:27.034244061 CET3488433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:27.125293016 CET3488633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:27.130171061 CET3396634886178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:27.130269051 CET3488633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:27.132570982 CET3488633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:27.137295961 CET3396634886178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:27.137347937 CET3488633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:27.142163038 CET3396634886178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:27.734920025 CET574607733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.739792109 CET77335746089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:27.739878893 CET574607733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.741305113 CET574607733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.746047974 CET77335746089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:27.751545906 CET574627733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.756586075 CET77335746289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:27.756638050 CET574627733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.758519888 CET3396634886178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:27.758654118 CET3488633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:27.758654118 CET3488633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:27.759408951 CET574627733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.764220953 CET77335746289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:27.764580011 CET574647733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.769380093 CET77335746489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:27.769426107 CET574647733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.771738052 CET574647733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.776027918 CET574667733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.776509047 CET77335746489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:27.780829906 CET77335746689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:27.780878067 CET574667733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.783185005 CET574667733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.787985086 CET77335746689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:27.789155006 CET574687733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.794011116 CET77335746889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:27.794050932 CET574687733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.796333075 CET574687733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.800168037 CET574707733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.801075935 CET77335746889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:27.805012941 CET77335747089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:27.805058002 CET574707733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.807199001 CET574707733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.812037945 CET77335747089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:27.812513113 CET574727733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.817291975 CET77335747289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:27.817349911 CET574727733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.820368052 CET574727733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.824311018 CET574747733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.825088024 CET77335747289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:27.835526943 CET77335747489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:27.835581064 CET574747733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.838138103 CET574747733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.842907906 CET77335747489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:27.843060017 CET574767733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.847812891 CET77335747689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:27.847862959 CET574767733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.847903967 CET3490633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:27.851242065 CET574767733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.853383064 CET3396634906178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:27.853446960 CET3490633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:27.855535984 CET3490633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:27.855995893 CET77335747689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:27.857775927 CET574807733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.860369921 CET3396634906178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:27.860411882 CET3490633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:27.862544060 CET77335748089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:27.862598896 CET574807733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.864876986 CET574807733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.865187883 CET3396634906178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:27.869102955 CET574827733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.869618893 CET77335748089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:27.873873949 CET77335748289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:27.873914003 CET574827733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.876823902 CET574827733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.881230116 CET574847733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.881548882 CET77335748289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:27.885968924 CET77335748489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:27.886857033 CET574847733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.888820887 CET574847733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.892245054 CET574867733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.893567085 CET77335748489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:27.896986008 CET77335748689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:27.897047043 CET574867733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.899246931 CET574867733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.902266979 CET574887733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.903958082 CET77335748689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:27.906986952 CET77335748889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:27.907028913 CET574887733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.908680916 CET574887733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.911819935 CET574907733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.913382053 CET77335748889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:27.916646004 CET77335749089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:27.916685104 CET574907733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.918536901 CET574907733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.923353910 CET77335749089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:27.946412086 CET574927733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.951189041 CET77335749289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:27.951234102 CET574927733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.954607964 CET574927733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.958014965 CET574947733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.959389925 CET77335749289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:27.962769985 CET77335749489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:27.963520050 CET574947733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.993657112 CET574947733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:27.998456001 CET77335749489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:28.001800060 CET574967733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:28.006617069 CET77335749689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:28.006692886 CET574967733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:28.008985996 CET574967733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:28.013746977 CET77335749689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:28.014590979 CET574987733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:28.019359112 CET77335749889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:28.019408941 CET574987733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:28.021823883 CET574987733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:28.026582956 CET77335749889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:28.027272940 CET575007733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:28.032075882 CET77335750089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:28.032124996 CET575007733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:28.034590960 CET575007733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:28.039400101 CET77335750089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:28.043644905 CET575027733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:28.048468113 CET77335750289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:28.048522949 CET575027733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:28.051333904 CET575027733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:28.056051016 CET77335750289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:28.057400942 CET575047733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:28.062282085 CET77335750489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:28.062325954 CET575047733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:28.078135967 CET575047733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:28.082917929 CET77335750489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:28.505029917 CET3396634906178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:28.505080938 CET3490633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:28.505131006 CET3490633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:28.604178905 CET3493433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:28.608978033 CET3396634934178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:28.609071970 CET3493433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:28.612452030 CET3493433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:28.617248058 CET3396634934178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:28.617302895 CET3493433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:28.622124910 CET3396634934178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:29.243262053 CET3396634934178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:29.243364096 CET3493433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:29.243364096 CET3493433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:29.349114895 CET3493633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:29.353941917 CET3396634936178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:29.354031086 CET3493633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:29.357856989 CET3493633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:29.362637043 CET3396634936178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:29.362699032 CET3493633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:29.367492914 CET3396634936178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:30.010416031 CET3396634936178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:30.010495901 CET3493633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:30.010550022 CET3493633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:30.119843006 CET3493833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:30.128146887 CET3396634938178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:30.128245115 CET3493833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:30.132833958 CET3493833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:30.137685061 CET3396634938178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:30.137749910 CET3493833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:30.142520905 CET3396634938178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:30.762624025 CET3396634938178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:30.762742043 CET3493833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:30.762742043 CET3493833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:30.855490923 CET3494033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:30.862121105 CET3396634940178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:30.862200022 CET3494033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:30.866008997 CET3494033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:30.870816946 CET3396634940178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:30.870862007 CET3494033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:30.875685930 CET3396634940178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:31.485848904 CET3396634940178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:31.485912085 CET3494033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:31.485960007 CET3494033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:31.576294899 CET3494233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:31.581114054 CET3396634942178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:31.581161976 CET3494233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:31.583781004 CET3494233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:31.588592052 CET3396634942178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:31.588634014 CET3494233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:31.593441010 CET3396634942178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:32.204982996 CET3396634942178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:32.205040932 CET3494233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:32.205105066 CET3494233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:32.293781996 CET3494433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:32.298562050 CET3396634944178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:32.298633099 CET3494433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:32.301134109 CET3494433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:32.305974007 CET3396634944178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:32.306020021 CET3494433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:32.310767889 CET3396634944178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:32.922066927 CET3396634944178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:32.922136068 CET3494433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:32.922202110 CET3494433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:33.015930891 CET3494633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:33.020739079 CET3396634946178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:33.020791054 CET3494633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:33.023145914 CET3494633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:33.027892113 CET3396634946178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:33.027942896 CET3494633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:33.032742023 CET3396634946178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:33.654597044 CET3396634946178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:33.654726982 CET3494633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:33.654727936 CET3494633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:33.728033066 CET3494833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:33.732929945 CET3396634948178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:33.733010054 CET3494833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:33.734040976 CET3494833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:33.738873959 CET3396634948178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:33.738922119 CET3494833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:33.743725061 CET3396634948178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:34.390142918 CET3396634948178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:34.390224934 CET3494833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:34.390269041 CET3494833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:34.464128971 CET3495033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:34.468986034 CET3396634950178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:34.469054937 CET3495033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:34.470046997 CET3495033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:34.474832058 CET3396634950178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:34.474888086 CET3495033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:34.479650974 CET3396634950178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:35.132550001 CET3396634950178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:35.132747889 CET3495033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:35.132874966 CET3495033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:35.206621885 CET3495233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:35.211699963 CET3396634952178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:35.211762905 CET3495233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:35.212493896 CET3495233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:35.217231989 CET3396634952178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:35.217287064 CET3495233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:18:35.222093105 CET3396634952178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:18:42.811441898 CET77335726089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:42.814331055 CET572607733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:43.187604904 CET77335726489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:43.190313101 CET572647733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:43.527919054 CET77335726689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:43.530292034 CET572667733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:43.558458090 CET77335727089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:43.559094906 CET77335726889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:43.562259912 CET572687733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:43.562259912 CET572707733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:43.607084036 CET77335727489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:43.607141972 CET77335727289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:43.610172987 CET572727733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:43.610172987 CET572747733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:43.652911901 CET77335727689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:43.654211044 CET572767733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:43.886511087 CET77335728089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:43.890151024 CET572807733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:43.890296936 CET77335727889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:43.894150019 CET572787733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:43.935467958 CET77335728289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:43.938138008 CET572827733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:43.948959112 CET77335728489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:43.950145960 CET572847733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:43.964586973 CET77335728689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:43.966139078 CET572867733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:43.997631073 CET77335729089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:43.998137951 CET572907733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:44.032701015 CET77335729489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:44.034143925 CET572947733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:44.047709942 CET77335729689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:44.050137043 CET572967733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:44.077879906 CET77335729889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:44.078140020 CET572987733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:44.111964941 CET77335730289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:44.112054110 CET77335730089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:44.114135981 CET573007733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:44.118141890 CET573027733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:44.137567997 CET77335730489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:44.138144970 CET573047733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:44.187196016 CET77335730689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:44.190140963 CET573067733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:44.217297077 CET77335730889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:44.218133926 CET573087733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.402189016 CET77335731889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.405944109 CET77335731689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.406070948 CET573167733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.410067081 CET573187733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.433367968 CET77335732289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.434053898 CET573227733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.435065985 CET77335732089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.436374903 CET77335732489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.438050032 CET573207733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.438060045 CET573247733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.480309010 CET77335733089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.480885029 CET77335732689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.482059956 CET573267733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.482060909 CET573307733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.484416008 CET77335732889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.484514952 CET77335733489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.486041069 CET573287733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.486072063 CET573347733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.497632027 CET77335733289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.498048067 CET573327733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.512628078 CET77335733689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.514055967 CET573367733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.561619043 CET77335733889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.562041044 CET573387733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.563112020 CET77335734089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.566082954 CET573407733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.576519012 CET77335734289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.578054905 CET573427733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.590485096 CET77335734889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.596709967 CET77335734689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.598048925 CET573487733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.598052025 CET573467733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.606960058 CET77335734489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.610070944 CET573447733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.640774965 CET77335735089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.642051935 CET573507733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.652261972 CET77335735289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.654043913 CET573527733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.699074030 CET77335735889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.699151039 CET77335735489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.703886032 CET77335735689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.706039906 CET573567733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.706043005 CET573547733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.706072092 CET573587733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.730278969 CET77335736289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.734088898 CET573627733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.747874975 CET77335736089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.750066996 CET573607733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.765217066 CET77335736489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.766028881 CET573647733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.767095089 CET77335736889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.770037889 CET573687733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.777282000 CET77335736689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.781478882 CET77335737089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.782035112 CET573707733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.782052040 CET573667733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.810543060 CET77335737289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.814045906 CET573727733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.823968887 CET77335737689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.826049089 CET573767733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.843485117 CET77335737489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.843712091 CET77335737889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.846075058 CET573787733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.850042105 CET573747733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.872858047 CET77335738089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.874057055 CET573807733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.890378952 CET77335738289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.894057989 CET573827733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.932846069 CET77335738889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.934067965 CET573887733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.934241056 CET77335738489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.935146093 CET77335738689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.938031912 CET573847733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.938055038 CET573867733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.964577913 CET77335739289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.966051102 CET573927733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:46.980231047 CET77335739089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:46.982052088 CET573907733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:47.013232946 CET77335739689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:47.015645027 CET77335739489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:47.018029928 CET573967733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:47.018035889 CET573947733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:47.027132988 CET77335740289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:47.030062914 CET574027733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:47.046915054 CET77335740089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:47.050035000 CET574007733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:47.058407068 CET77335740689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:47.062058926 CET574067733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:47.073949099 CET77335740489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:47.074023008 CET574047733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:47.091483116 CET77335740889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:47.094046116 CET574087733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:47.112579107 CET77335741289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:47.112719059 CET77335741089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:47.114022017 CET574107733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:47.114048958 CET574127733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:47.137156963 CET77335741689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:47.138030052 CET574167733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:47.141252995 CET77335741489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:47.142020941 CET574147733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:47.167870998 CET77335742089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:47.170032024 CET574207733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:47.171561003 CET77335741889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:47.174031973 CET574187733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:47.188977957 CET77335742289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:47.190023899 CET574227733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:47.230571032 CET77335743489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:47.231353045 CET77335743089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:47.233429909 CET77335742689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:47.234023094 CET574267733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:47.234024048 CET574307733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:47.234035015 CET574347733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:47.234390974 CET77335742489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:47.235335112 CET77335742889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:47.238017082 CET574287733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:47.238020897 CET574247733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:47.250124931 CET77335743289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:47.254023075 CET574327733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:47.263447046 CET77335743689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:47.265333891 CET77335743889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:47.266019106 CET574367733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:47.266019106 CET574387733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:47.318130016 CET77335744289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:47.318147898 CET77335744089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:47.322025061 CET574407733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:47.322025061 CET574427733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:47.355382919 CET77335744489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:47.358016968 CET574447733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:47.360937119 CET77335744689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:47.362016916 CET574467733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:47.512253046 CET77335745089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:47.518022060 CET574507733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:47.544780016 CET77335745289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:47.546022892 CET574527733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:47.548317909 CET77335744889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:47.550009966 CET574487733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:47.560132027 CET77335745489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:47.562016964 CET574547733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:49.113087893 CET77335746089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:49.113945961 CET574607733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:49.122931957 CET77335746289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:49.125971079 CET574627733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:49.152148008 CET77335746889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:49.152210951 CET77335746689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:49.152887106 CET77335746489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:49.153949976 CET574667733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:49.153951883 CET574687733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:49.153983116 CET574647733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:49.186626911 CET77335747289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:49.189052105 CET77335747089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:49.189944983 CET574707733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:49.189954042 CET574727733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:49.232439995 CET77335747689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:49.233958006 CET574767733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:49.234190941 CET77335747489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:49.237971067 CET574747733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:49.253412962 CET77335748089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:49.253427029 CET77335748289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:49.253967047 CET574827733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:49.253967047 CET574807733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:49.261982918 CET77335748889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:49.265605927 CET77335748489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:49.265952110 CET574847733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:49.265954971 CET574887733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:49.266370058 CET77335748689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:49.269943953 CET574867733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:49.308592081 CET77335749489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:49.310858011 CET77335749089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:49.313937902 CET574947733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:49.313944101 CET574907733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:49.323976040 CET77335749289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:49.329931021 CET574927733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:49.386042118 CET77335749889.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:49.389950037 CET574987733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:49.390348911 CET77335749689.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:49.393934011 CET574967733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:49.406006098 CET77335750089.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:49.406390905 CET77335750289.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:49.409943104 CET575007733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:49.413932085 CET575027733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:18:49.435504913 CET77335750489.190.156.145192.168.2.14
                                              Jan 7, 2025 01:18:49.437963963 CET575047733192.168.2.1489.190.156.145
                                              Jan 7, 2025 01:19:00.301573992 CET3396634952178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:00.301786900 CET3495233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:00.306698084 CET3396634952178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:01.389178038 CET3495433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:01.394025087 CET3396634954178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:01.394120932 CET3495433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:01.395958900 CET3495433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:01.400804996 CET3396634954178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:01.400886059 CET3495433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:01.405663967 CET3396634954178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:02.017586946 CET3396634954178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:02.017699957 CET3495433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:02.017699957 CET3495433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:02.104886055 CET3495633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:02.109795094 CET3396634956178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:02.109843016 CET3495633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:02.112541914 CET3495633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:02.117397070 CET3396634956178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:02.117460012 CET3495633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:02.122333050 CET3396634956178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:02.742862940 CET3396634956178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:02.742952108 CET3495633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:02.743026972 CET3495633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:02.820874929 CET3495833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:02.825762033 CET3396634958178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:02.825848103 CET3495833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:02.827095985 CET3495833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:02.831911087 CET3396634958178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:02.831962109 CET3495833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:02.836816072 CET3396634958178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:03.478447914 CET3396634958178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:03.478514910 CET3495833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:03.478584051 CET3495833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:03.555867910 CET3496033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:03.560758114 CET3396634960178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:03.560822964 CET3496033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:03.562237978 CET3496033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:03.567038059 CET3396634960178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:03.567111969 CET3496033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:03.571891069 CET3396634960178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:04.208523035 CET3396634960178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:04.208573103 CET3496033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:04.208668947 CET3496033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:04.287980080 CET3496233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:04.292835951 CET3396634962178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:04.292902946 CET3496233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:04.294394970 CET3496233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:04.299175978 CET3396634962178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:04.299231052 CET3496233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:04.304089069 CET3396634962178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:04.938028097 CET3396634962178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:04.938091993 CET3496233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:04.938126087 CET3496233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:05.022032976 CET3496433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:05.026838064 CET3396634964178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:05.026885033 CET3496433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:05.028323889 CET3496433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:05.033154011 CET3396634964178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:05.033195972 CET3496433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:05.038017035 CET3396634964178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:05.669883966 CET3396634964178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:05.669935942 CET3496433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:05.669986963 CET3496433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:05.751591921 CET3496633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:05.756375074 CET3396634966178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:05.756447077 CET3496633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:05.759377956 CET3496633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:05.764179945 CET3396634966178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:05.764220953 CET3496633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:05.769013882 CET3396634966178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:06.379981995 CET3396634966178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:06.380086899 CET3496633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:06.380086899 CET3496633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:06.464349031 CET3496833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:06.469172001 CET3396634968178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:06.469238043 CET3496833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:06.470932007 CET3496833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:06.475804090 CET3396634968178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:06.475846052 CET3496833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:06.480585098 CET3396634968178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:07.113249063 CET3396634968178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:07.113403082 CET3496833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:07.113403082 CET3496833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:07.195465088 CET3497033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:07.200324059 CET3396634970178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:07.200371027 CET3497033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:07.201704025 CET3497033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:07.206486940 CET3396634970178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:07.206526995 CET3497033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:07.211349010 CET3396634970178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:07.836961031 CET3396634970178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:07.837028027 CET3497033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:07.837071896 CET3497033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:07.914638042 CET3497233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:07.919483900 CET3396634972178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:07.919550896 CET3497233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:07.920711994 CET3497233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:07.925499916 CET3396634972178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:07.925539970 CET3497233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:07.930324078 CET3396634972178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:08.543401957 CET3396634972178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:08.543514013 CET3497233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:08.543514013 CET3497233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:08.639787912 CET3497433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:08.644658089 CET3396634974178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:08.644707918 CET3497433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:08.646609068 CET3497433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:08.651420116 CET3396634974178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:08.651475906 CET3497433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:08.656306982 CET3396634974178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:09.278553963 CET3396634974178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:09.278642893 CET3497433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:09.278704882 CET3497433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:09.369812965 CET3497633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:09.376924038 CET3396634976178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:09.376986027 CET3497633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:09.378849030 CET3497633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:09.383652925 CET3396634976178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:09.383697033 CET3497633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:09.388529062 CET3396634976178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:10.001214027 CET3396634976178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:10.001317024 CET3497633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:10.001353025 CET3497633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:10.084752083 CET3497833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:10.089626074 CET3396634978178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:10.089673996 CET3497833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:10.091448069 CET3497833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:10.096265078 CET3396634978178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:10.096306086 CET3497833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:10.101121902 CET3396634978178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:10.716389894 CET3396634978178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:10.716455936 CET3497833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:10.716519117 CET3497833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:10.815022945 CET3498033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:10.819817066 CET3396634980178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:10.819864988 CET3498033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:10.821974993 CET3498033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:10.826745987 CET3396634980178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:10.826792955 CET3498033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:10.831589937 CET3396634980178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:11.456054926 CET3396634980178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:11.456110001 CET3498033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:11.456156015 CET3498033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:11.544606924 CET3498233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:11.550165892 CET3396634982178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:11.550215006 CET3498233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:11.551357031 CET3498233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:11.556854010 CET3396634982178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:11.556890011 CET3498233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:11.562227964 CET3396634982178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:12.202320099 CET3396634982178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:12.202378035 CET3498233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:12.202421904 CET3498233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:12.302963018 CET3498433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:12.307813883 CET3396634984178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:12.307871103 CET3498433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:12.311872005 CET3498433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:12.316663027 CET3396634984178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:12.316703081 CET3498433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:12.321527958 CET3396634984178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:12.932205915 CET3396634984178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:12.932267904 CET3498433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:12.932301998 CET3498433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:13.025082111 CET3498633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:13.029974937 CET3396634986178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:13.030029058 CET3498633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:13.031899929 CET3498633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:13.036674976 CET3396634986178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:13.036730051 CET3498633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:13.041532993 CET3396634986178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:13.653304100 CET3396634986178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:13.653358936 CET3498633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:13.653445005 CET3498633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:13.730333090 CET3498833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:13.735196114 CET3396634988178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:13.735280037 CET3498833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:13.736650944 CET3498833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:13.741379976 CET3396634988178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:13.741421938 CET3498833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:13.746146917 CET3396634988178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:14.359754086 CET3396634988178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:14.359838009 CET3498833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:14.359899044 CET3498833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:14.436709881 CET3499033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:14.441549063 CET3396634990178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:14.441646099 CET3499033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:14.442956924 CET3499033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:14.447746038 CET3396634990178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:14.447796106 CET3499033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:14.452584982 CET3396634990178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:15.114093065 CET3396634990178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:15.114198923 CET3499033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:15.114198923 CET3499033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:15.191427946 CET3499233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:15.196276903 CET3396634992178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:15.196326971 CET3499233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:15.197578907 CET3499233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:15.202358007 CET3396634992178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:15.202399015 CET3499233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:15.207185030 CET3396634992178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:15.844120979 CET3396634992178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:15.844182014 CET3499233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:15.844228029 CET3499233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:15.930176020 CET3499433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:15.934966087 CET3396634994178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:15.935703039 CET3499433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:15.937019110 CET3499433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:15.941818953 CET3396634994178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:15.941852093 CET3499433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:15.946662903 CET3396634994178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:16.563014984 CET3396634994178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:16.563072920 CET3499433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:16.563113928 CET3499433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:16.648163080 CET3499633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:16.652939081 CET3396634996178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:16.653016090 CET3499633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:16.654587030 CET3499633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:16.659308910 CET3396634996178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:16.659378052 CET3499633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:16.664103985 CET3396634996178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:17.295906067 CET3396634996178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:17.295979977 CET3499633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:17.296050072 CET3499633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:17.373766899 CET3499833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:17.378596067 CET3396634998178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:17.378648996 CET3499833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:17.380359888 CET3499833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:17.385199070 CET3396634998178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:17.385237932 CET3499833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:17.390062094 CET3396634998178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:18.011362076 CET3396634998178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:18.011423111 CET3499833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:18.011464119 CET3499833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:18.089363098 CET3500033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:18.094212055 CET3396635000178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:18.094296932 CET3500033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:18.095674038 CET3500033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:18.100471973 CET3396635000178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:18.100543976 CET3500033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:18.105359077 CET3396635000178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:18.729975939 CET3396635000178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:18.730082035 CET3500033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:18.730082035 CET3500033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:18.822166920 CET3500233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:18.826936007 CET3396635002178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:18.826998949 CET3500233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:18.828188896 CET3500233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:18.832942963 CET3396635002178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:18.833003998 CET3500233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:18.837815046 CET3396635002178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:19.451397896 CET3396635002178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:19.451459885 CET3500233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:19.451508999 CET3500233966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:19.529786110 CET3500433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:19.534674883 CET3396635004178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:19.534742117 CET3500433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:19.536000013 CET3500433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:19.540806055 CET3396635004178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:19.540865898 CET3500433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:19.545705080 CET3396635004178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:20.169061899 CET3396635004178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:20.169121027 CET3500433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:20.169195890 CET3500433966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:20.248522043 CET3500633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:20.253318071 CET3396635006178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:20.253386974 CET3500633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:20.254812002 CET3500633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:20.259561062 CET3396635006178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:20.259612083 CET3500633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:20.264410973 CET3396635006178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:20.881031036 CET3396635006178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:20.881119967 CET3500633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:20.881153107 CET3500633966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:20.970968008 CET3500833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:20.975811958 CET3396635008178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:20.975889921 CET3500833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:20.978629112 CET3500833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:20.983494997 CET3396635008178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:20.983536005 CET3500833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:20.988351107 CET3396635008178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:21.610183954 CET3396635008178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:21.610282898 CET3500833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:21.610282898 CET3500833966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:21.715380907 CET3501033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:21.720136881 CET3396635010178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:21.720196009 CET3501033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:21.723377943 CET3501033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:21.728176117 CET3396635010178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:19:21.728221893 CET3501033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:19:21.733062983 CET3396635010178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:20:11.762902975 CET3501033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:20:11.767863989 CET3396635010178.215.238.112192.168.2.14
                                              Jan 7, 2025 01:20:21.772629023 CET3501033966192.168.2.14178.215.238.112
                                              Jan 7, 2025 01:20:21.777473927 CET3396635010178.215.238.112192.168.2.14
                                              TimestampSource PortDest PortSource IPDest IP
                                              Jan 7, 2025 01:18:20.872726917 CET4996553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:20.881889105 CET53499658.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:20.890132904 CET3745253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:20.896505117 CET53374528.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:20.905299902 CET5874253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:20.911499977 CET53587428.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:20.912923098 CET4181653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:20.919244051 CET53418168.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:20.920871973 CET5277953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:20.927177906 CET53527798.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:20.929124117 CET4042853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:20.935415030 CET53404288.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:21.587723017 CET4433353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:21.594036102 CET53443338.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:21.596206903 CET5697853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:21.602247000 CET53569788.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:21.604321957 CET3588553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:21.610630035 CET53358858.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:21.612787008 CET3905353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:21.619003057 CET53390538.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:21.621148109 CET4461353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:21.627424002 CET53446138.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:21.629676104 CET5955353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:21.636209011 CET53595538.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:21.638653040 CET3982853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:21.644896984 CET53398288.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:21.647128105 CET5861353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:21.653604031 CET53586138.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:21.655999899 CET3986153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:21.662152052 CET53398618.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:21.664328098 CET4682253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:21.670788050 CET53468228.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:22.387665987 CET5561353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:22.394105911 CET53556138.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:22.458235979 CET5807753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:22.464485884 CET53580778.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:22.503789902 CET5484653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:22.510132074 CET53548468.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:22.515058994 CET5930453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:22.521169901 CET53593048.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:22.528634071 CET4144553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:22.534991980 CET53414458.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:22.540672064 CET3546953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:22.547054052 CET53354698.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:22.551503897 CET5836153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:22.559521914 CET53583618.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:22.566394091 CET3894953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:22.576325893 CET53389498.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:22.579082966 CET5278653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:22.587927103 CET53527868.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:22.591357946 CET5700653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:22.597776890 CET53570068.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:23.250377893 CET4868653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:23.256690979 CET53486868.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:23.260417938 CET5557253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:23.266556025 CET53555728.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:23.270323038 CET5430453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:23.276634932 CET53543048.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:23.280208111 CET4252353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:23.286896944 CET53425238.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:23.290867090 CET5556653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:23.297329903 CET53555668.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:23.301932096 CET4925753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:23.307996035 CET53492578.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:23.312750101 CET3527953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:23.319067955 CET53352798.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:23.323306084 CET5806753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:23.329843044 CET53580678.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:23.333709955 CET5235453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:23.340189934 CET53523548.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:23.344013929 CET4041653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:23.350295067 CET53404168.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:24.011511087 CET4003353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:24.020323038 CET53400338.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:24.026732922 CET5242553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:24.036516905 CET53524258.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:24.037786961 CET5225953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:24.047024012 CET53522598.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:24.048279047 CET5894253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:24.057382107 CET53589428.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:24.058746099 CET3709753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:24.065227032 CET53370978.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:24.089124918 CET4396753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:24.095551014 CET53439678.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:24.113152027 CET5466953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:24.119484901 CET53546698.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:24.131999016 CET3520253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:24.138484001 CET53352028.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:24.171520948 CET3808853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:24.177834988 CET53380888.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:24.181066036 CET3642653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:24.187182903 CET53364268.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:24.821665049 CET3338353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:24.839723110 CET53333838.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:24.843588114 CET5485853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:24.849981070 CET53548588.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:24.853142977 CET5240553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:24.859612942 CET53524058.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:24.862771988 CET4679153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:24.869079113 CET53467918.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:24.872944117 CET3440853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:24.879281044 CET53344088.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:24.881781101 CET6045453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:24.888052940 CET53604548.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:24.890989065 CET3521853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:24.897382975 CET53352188.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:24.899549961 CET3395053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:24.905860901 CET53339508.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:24.908196926 CET4609253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:24.914424896 CET53460928.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:24.916575909 CET4185153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:24.922785044 CET53418518.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:25.558294058 CET4715553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:25.564435959 CET53471558.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:25.567765951 CET3476953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:25.574215889 CET53347698.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:25.577579975 CET4613053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:25.583983898 CET53461308.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:25.589265108 CET5325953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:25.595609903 CET53532598.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:25.597938061 CET5258553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:25.604118109 CET53525858.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:25.607809067 CET3822353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:25.614264965 CET53382238.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:25.617970943 CET5686853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:25.624118090 CET53568688.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:25.626266003 CET5669453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:25.632848978 CET53566948.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:25.636132002 CET4281553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:25.642193079 CET53428158.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:25.646074057 CET3953253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:25.652210951 CET53395328.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:26.294127941 CET5128853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:26.300673962 CET53512888.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:26.302206039 CET5875753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:26.308666945 CET53587578.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:26.310595989 CET3761653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:26.316683054 CET53376168.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:26.318243027 CET5486453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:26.324889898 CET53548648.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:26.327192068 CET4642753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:26.333429098 CET53464278.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:26.335556030 CET5062153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:26.342055082 CET53506218.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:26.344589949 CET5009853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:26.350927114 CET53500988.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:26.352708101 CET4320753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:26.358874083 CET53432078.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:26.360640049 CET4204253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:26.366992950 CET53420428.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:26.369467020 CET4006753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:26.375696898 CET53400678.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:27.036757946 CET3725253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:27.042939901 CET53372528.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:27.045655012 CET3984053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:27.052011013 CET53398408.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:27.054828882 CET4965653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:27.061264038 CET53496568.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:27.064471006 CET5068553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:27.070838928 CET53506858.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:27.073061943 CET3641153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:27.079332113 CET53364118.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:27.081456900 CET5607453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:27.087615967 CET53560748.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:27.090389967 CET3606853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:27.096679926 CET53360688.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:27.099591017 CET3837453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:27.105905056 CET53383748.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:27.108068943 CET4720753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:27.114571095 CET53472078.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:27.117667913 CET4541753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:27.124041080 CET53454178.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:27.760644913 CET5806553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:27.767155886 CET53580658.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:27.768886089 CET5869753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:27.775136948 CET53586978.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:27.777070999 CET3591653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:27.783293009 CET53359168.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:27.785577059 CET3284453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:27.792084932 CET53328448.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:27.793932915 CET5058853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:27.800415039 CET53505888.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:27.802347898 CET5103953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:27.808738947 CET53510398.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:27.811007023 CET4185153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:27.817105055 CET53418518.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:27.819647074 CET5095353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:27.825885057 CET53509538.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:27.827634096 CET3451953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:27.838068962 CET53345198.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:27.840822935 CET3297053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:27.847028017 CET53329708.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:28.508580923 CET4222753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:28.514802933 CET53422278.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:28.518434048 CET5586853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:28.524739027 CET53558688.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:28.528706074 CET3412253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:28.534928083 CET53341228.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:28.538208961 CET4771353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:28.544490099 CET53477138.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:28.547642946 CET3377953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:28.554054976 CET53337798.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:28.557468891 CET4522053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:28.563767910 CET53452208.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:28.567004919 CET5362753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:28.573152065 CET53536278.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:28.576611996 CET5544353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:28.583046913 CET53554438.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:28.586131096 CET4743453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:28.592617989 CET53474348.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:28.596110106 CET4561653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:28.602349043 CET53456168.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:29.248245955 CET4113953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:29.254414082 CET53411398.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:29.258209944 CET4771453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:29.264261961 CET53477148.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:29.267961979 CET6033653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:29.274431944 CET53603368.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:29.279309034 CET4127353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:29.285458088 CET53412738.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:29.289709091 CET5289853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:29.296216011 CET53528988.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:29.300375938 CET4764153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:29.306619883 CET53476418.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:29.310384989 CET5521953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:29.316555977 CET53552198.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:29.319775105 CET4869153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:29.326343060 CET53486918.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:29.330585957 CET4895353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:29.337115049 CET53489538.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:29.341063023 CET4839453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:29.347385883 CET53483948.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:30.013653994 CET3458753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:30.020222902 CET53345878.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:30.025518894 CET3648353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:30.031745911 CET53364838.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:30.036572933 CET5931253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:30.042728901 CET53593128.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:30.046295881 CET5483153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:30.053596973 CET53548318.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:30.057401896 CET3388753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:30.063803911 CET53338878.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:30.067678928 CET5344053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:30.073993921 CET53534408.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:30.078094959 CET5151953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:30.084527016 CET53515198.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:30.088812113 CET4120453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:30.094922066 CET53412048.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:30.098764896 CET4746553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:30.106296062 CET53474658.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:30.109955072 CET3969553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:30.117692947 CET53396958.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:30.765600920 CET4071153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:30.771918058 CET53407118.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:30.774539948 CET4762553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:30.780900002 CET53476258.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:30.783330917 CET5842853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:30.789700031 CET53584288.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:30.792933941 CET3484553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:30.799365044 CET53348458.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:30.802165031 CET5384353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:30.808703899 CET53538438.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:30.811688900 CET3559453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:30.817790031 CET53355948.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:30.820281982 CET4967453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:30.826529026 CET53496748.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:30.829016924 CET6056053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:30.835226059 CET53605608.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:30.837764025 CET6081953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:30.844062090 CET53608198.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:30.846724987 CET4663153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:30.854183912 CET53466318.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:31.488682032 CET5396053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:31.495565891 CET53539608.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:31.498174906 CET5877653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:31.505125999 CET53587768.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:31.507339001 CET6090153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:31.513614893 CET53609018.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:31.516355991 CET3513853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:31.522854090 CET53351388.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:31.525378942 CET5112253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:31.531452894 CET53511228.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:31.534410000 CET4501653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:31.540487051 CET53450168.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:31.543096066 CET5487153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:31.549350023 CET53548718.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:31.551534891 CET3966153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:31.557604074 CET53396618.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:31.560195923 CET6077553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:31.566576004 CET53607758.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:31.568563938 CET4185953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:31.575031042 CET53418598.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:32.207705021 CET4885653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:32.213756084 CET53488568.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:32.216341019 CET3995953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:32.222604990 CET53399598.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:32.225277901 CET5766453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:32.231472969 CET53576648.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:32.234174013 CET5636653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:32.240537882 CET53563668.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:32.243149996 CET5733153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:32.249293089 CET53573318.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:32.252080917 CET5875153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:32.258068085 CET53587518.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:32.260561943 CET4670953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:32.266957045 CET53467098.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:32.269383907 CET3481053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:32.275752068 CET53348108.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:32.278055906 CET4295853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:32.284307957 CET53429588.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:32.286633968 CET4071653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:32.292840004 CET53407168.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:32.925174952 CET4255153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:32.931431055 CET53425518.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:32.934237957 CET4030253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:32.940690041 CET53403028.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:32.943270922 CET4886453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:32.949539900 CET53488648.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:32.952212095 CET5704853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:32.958410978 CET53570488.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:32.962287903 CET5844953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:32.968497038 CET53584498.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:32.970757008 CET4850853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:32.977108955 CET53485088.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:32.981049061 CET5318853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:32.987247944 CET53531888.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:32.990030050 CET3493653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:32.996095896 CET53349368.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:32.998878002 CET3282253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:33.005208015 CET53328228.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:33.008265972 CET5537553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:33.014610052 CET53553758.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:33.655899048 CET5650553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:33.662175894 CET53565058.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:33.663281918 CET3985853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:33.669323921 CET53398588.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:33.670355082 CET4228553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:33.676795959 CET53422858.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:33.677829027 CET4788753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:33.684176922 CET53478878.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:33.685107946 CET3712353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:33.691267014 CET53371238.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:33.692222118 CET5702953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:33.698664904 CET53570298.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:33.699615002 CET4209553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:33.705775023 CET53420958.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:33.706845999 CET5783153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:33.713191986 CET53578318.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:33.714219093 CET4565153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:33.720444918 CET53456518.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:33.721482992 CET4581153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:33.727561951 CET53458118.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:34.391194105 CET6087353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:34.397933960 CET53608738.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:34.398895025 CET4560753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:34.405111074 CET53456078.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:34.406056881 CET5858353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:34.412241936 CET53585838.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:34.413053036 CET5177453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:34.419399977 CET53517748.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:34.420267105 CET5904053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:34.426584959 CET53590408.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:34.427632093 CET5149653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:34.434129000 CET53514968.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:34.435131073 CET4556053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:34.441745996 CET53455608.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:34.442832947 CET5620453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:34.449074030 CET53562048.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:34.450119019 CET5583653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:34.456178904 CET53558368.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:34.457300901 CET4461053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:34.463646889 CET53446108.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:35.134177923 CET4352453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:35.141592979 CET53435248.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:35.142412901 CET5610753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:35.149033070 CET53561078.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:35.149832010 CET3553953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:35.156116009 CET53355398.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:35.156940937 CET3368953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:35.163299084 CET53336898.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:35.164079905 CET3882453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:35.170583010 CET53388248.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:35.171432018 CET3483453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:35.177664995 CET53348348.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:35.178462029 CET5869453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:35.184952974 CET53586948.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:35.185729027 CET3755853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:35.191912889 CET53375588.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:35.192693949 CET6018453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:35.199126005 CET53601848.8.8.8192.168.2.14
                                              Jan 7, 2025 01:18:35.199959993 CET5155853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:18:35.206211090 CET53515588.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:01.308233023 CET4490953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:01.314604998 CET53449098.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:01.316440105 CET5690653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:01.322691917 CET53569068.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:01.324414015 CET5881453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:01.330782890 CET53588148.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:01.332242966 CET4675753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:01.341428995 CET53467578.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:01.343014956 CET3524253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:01.349241972 CET53352428.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:01.350709915 CET3791853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:01.357067108 CET53379188.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:01.358422995 CET5309353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:01.364651918 CET53530938.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:01.365981102 CET3590653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:01.372273922 CET53359068.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:01.373656034 CET5520153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:01.380083084 CET53552018.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:01.381309986 CET3873853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:01.387653112 CET53387388.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:02.020081043 CET4373153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:02.026299953 CET53437318.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:02.029984951 CET3716353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:02.036362886 CET53371638.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:02.037992954 CET5923853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:02.044553995 CET53592388.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:02.046046019 CET3461653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:02.052282095 CET53346168.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:02.054770947 CET5206853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:02.061081886 CET53520688.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:02.062864065 CET3602953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:02.069243908 CET53360298.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:02.071587086 CET3354653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:02.077718019 CET53335468.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:02.079348087 CET5417753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:02.085586071 CET53541778.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:02.087482929 CET4134353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:02.093818903 CET53413438.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:02.095295906 CET4729053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:02.102088928 CET53472908.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:02.744203091 CET3339953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:02.750494003 CET53333998.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:02.751822948 CET3394353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:02.758404016 CET53339438.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:02.759682894 CET3332253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:02.765858889 CET53333228.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:02.767057896 CET3282753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:02.773134947 CET53328278.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:02.774283886 CET3863553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:02.780509949 CET53386358.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:02.781918049 CET5766553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:02.788239956 CET53576658.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:02.789659977 CET3780553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:02.795948982 CET53378058.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:02.797662973 CET3756253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:02.804044962 CET53375628.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:02.805319071 CET5549853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:02.811676979 CET53554988.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:02.813101053 CET4681453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:02.820092916 CET53468148.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:03.479996920 CET5498853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:03.486284018 CET53549888.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:03.487843037 CET3779153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:03.494209051 CET53377918.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:03.495635986 CET5201353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:03.501765013 CET53520138.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:03.502971888 CET3524353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:03.509213924 CET53352438.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:03.510669947 CET5243253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:03.516757011 CET53524328.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:03.518080950 CET5419053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:03.524631977 CET53541908.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:03.525965929 CET4441253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:03.532273054 CET53444128.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:03.533663034 CET3796053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:03.539911985 CET53379608.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:03.541253090 CET4121253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:03.547542095 CET53412128.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:03.548991919 CET4236253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:03.555108070 CET53423628.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:04.211289883 CET4956853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:04.217703104 CET53495688.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:04.218969107 CET5363653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:04.225330114 CET53536368.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:04.227016926 CET5567853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:04.233339071 CET53556788.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:04.234898090 CET5576953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:04.241137028 CET53557698.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:04.242451906 CET4568753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:04.248941898 CET53456878.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:04.250231028 CET4006153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:04.256551981 CET53400618.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:04.257822037 CET5917953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:04.264081001 CET53591798.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:04.265368938 CET3496553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:04.271764994 CET53349658.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:04.273171902 CET3402153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:04.279735088 CET53340218.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:04.281050920 CET4999153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:04.287441015 CET53499918.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:04.939748049 CET3364653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:04.946203947 CET53336468.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:04.947653055 CET5230553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:04.953838110 CET53523058.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:04.958807945 CET4745253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:04.965003014 CET53474528.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:04.966284037 CET4131253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:04.972558975 CET53413128.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:04.975023031 CET5924653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:04.981045008 CET53592468.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:04.982378960 CET5388053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:04.988977909 CET53538808.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:04.990392923 CET3462653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:04.996573925 CET53346268.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:04.999480009 CET5231653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:05.006140947 CET53523168.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:05.007380009 CET5418553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:05.013705015 CET53541858.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:05.015183926 CET6091953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:05.021459103 CET53609198.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:05.671217918 CET4304653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:05.677517891 CET53430468.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:05.678941965 CET5984553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:05.685236931 CET53598458.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:05.686887026 CET5125953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:05.693336964 CET53512598.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:05.694797993 CET5064953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:05.701236010 CET53506498.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:05.703483105 CET4976153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:05.710635900 CET53497618.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:05.711889982 CET5848053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:05.719130039 CET53584808.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:05.720401049 CET4397853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:05.727329969 CET53439788.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:05.728564024 CET3329553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:05.735805035 CET53332958.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:05.737103939 CET5390153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:05.743546963 CET53539018.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:05.744792938 CET4898953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:05.750945091 CET53489898.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:06.381901979 CET4581853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:06.388396025 CET53458188.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:06.390260935 CET4132253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:06.396385908 CET53413228.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:06.398211002 CET4529453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:06.405066013 CET53452948.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:06.406915903 CET3392453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:06.413180113 CET53339248.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:06.415008068 CET4403253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:06.421262026 CET53440328.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:06.423037052 CET3289853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:06.429256916 CET53328988.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:06.431246996 CET4579553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:06.437501907 CET53457958.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:06.439332008 CET3938253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:06.446949005 CET53393828.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:06.448714972 CET5211353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:06.454951048 CET53521138.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:06.457564116 CET5511953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:06.463535070 CET53551198.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:07.114609003 CET3604153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:07.121125937 CET53360418.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:07.122589111 CET3835553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:07.128937006 CET53383558.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:07.132097960 CET5055353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:07.138379097 CET53505538.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:07.140563965 CET6073253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:07.146831989 CET53607328.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:07.148653030 CET5914953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:07.154957056 CET53591498.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:07.157093048 CET5755753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:07.163149118 CET53575578.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:07.164906979 CET4566653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:07.171150923 CET53456668.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:07.172487974 CET4615653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:07.179811001 CET53461568.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:07.181162119 CET4400853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:07.187216043 CET53440088.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:07.188503027 CET5709153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:07.194775105 CET53570918.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:07.838521957 CET5966953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:07.844912052 CET53596698.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:07.846338034 CET4678753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:07.852571964 CET53467878.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:07.853967905 CET3670953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:07.860296011 CET53367098.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:07.861659050 CET3615153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:07.867975950 CET53361518.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:07.869407892 CET5422253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:07.875519037 CET53542228.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:07.876862049 CET6051253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:07.883425951 CET53605128.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:07.884655952 CET4853853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:07.890970945 CET53485388.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:07.892313004 CET4741353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:07.898494959 CET53474138.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:07.899811029 CET6061253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:07.906390905 CET53606128.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:07.907757998 CET4698653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:07.913948059 CET53469868.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:08.547785044 CET4354153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:08.554244995 CET53435418.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:08.556021929 CET5747353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:08.562267065 CET53574738.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:08.569350958 CET5395853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:08.575572014 CET53539588.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:08.577518940 CET3497053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:08.583791018 CET53349708.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:08.590776920 CET5682553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:08.597196102 CET53568258.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:08.599071026 CET4967153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:08.605323076 CET53496718.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:08.607233047 CET5104653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:08.614375114 CET53510468.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:08.616065979 CET5577353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:08.622411013 CET53557738.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:08.624227047 CET4274153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:08.630615950 CET53427418.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:08.632530928 CET3578453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:08.638751030 CET53357848.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:09.280308962 CET4551953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:09.293884039 CET53455198.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:09.295620918 CET4247953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:09.301866055 CET53424798.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:09.303831100 CET5797353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:09.310112000 CET53579738.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:09.312892914 CET5853053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:09.319169998 CET53585308.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:09.321274042 CET4173353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:09.327465057 CET53417338.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:09.329375029 CET5119953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:09.335705042 CET53511998.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:09.337676048 CET5745553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:09.343964100 CET53574558.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:09.346112967 CET5919453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:09.352248907 CET53591948.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:09.354183912 CET5586653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:09.360668898 CET53558668.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:09.362637997 CET5111953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:09.368937016 CET53511198.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:10.003333092 CET5291853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:10.009793043 CET53529188.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:10.011635065 CET4630353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:10.018008947 CET53463038.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:10.019949913 CET3861953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:10.026206017 CET53386198.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:10.028186083 CET4273653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:10.034404039 CET53427368.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:10.036272049 CET3967653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:10.042835951 CET53396768.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:10.044675112 CET3892453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:10.050981045 CET53389248.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:10.052947998 CET5354153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:10.059148073 CET53535418.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:10.061049938 CET5468553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:10.067643881 CET53546858.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:10.069575071 CET4049453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:10.075860023 CET53404948.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:10.077562094 CET3440353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:10.083842039 CET53344038.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:10.718450069 CET5101153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:10.724697113 CET53510118.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:10.727284908 CET4577853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:10.733623981 CET53457788.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:10.735384941 CET5721053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:10.741920948 CET53572108.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:10.743863106 CET4995353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:10.750157118 CET53499538.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:10.751956940 CET4119753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:10.758239031 CET53411978.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:10.763130903 CET5445553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:10.769768000 CET53544558.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:10.778645992 CET3522753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:10.784965992 CET53352278.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:10.788506031 CET3444553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:10.797317028 CET53344458.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:10.800168991 CET4131253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:10.806560993 CET53413128.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:10.808311939 CET3797553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:10.814403057 CET53379758.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:11.459763050 CET5525453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:11.465945959 CET53552548.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:11.468501091 CET4436053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:11.474775076 CET53443608.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:11.476073980 CET4139653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:11.482637882 CET53413968.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:11.483975887 CET4477353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:11.490077972 CET53447738.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:11.493107080 CET5212553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:11.499176025 CET53521258.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:11.503241062 CET5742753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:11.509582996 CET53574278.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:11.512070894 CET3909753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:11.518323898 CET53390978.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:11.521239042 CET4438353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:11.527762890 CET53443838.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:11.529526949 CET4009653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:11.535837889 CET53400968.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:11.537113905 CET3879753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:11.543864965 CET53387978.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:12.205969095 CET5839053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:12.212322950 CET53583908.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:12.214035034 CET5038953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:12.220340967 CET53503898.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:12.231528044 CET4502053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:12.238010883 CET53450208.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:12.241099119 CET5701853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:12.247729063 CET53570188.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:12.250550985 CET3649753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:12.256978035 CET53364978.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:12.259440899 CET4400453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:12.265748978 CET53440048.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:12.267086983 CET5933753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:12.273324966 CET53593378.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:12.276062012 CET3653453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:12.283190012 CET53365348.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:12.284542084 CET4735253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:12.290638924 CET53473528.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:12.292331934 CET5232253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:12.298648119 CET53523228.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:12.935163021 CET4255153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:12.941479921 CET53425518.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:12.943702936 CET3362753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:12.949786901 CET53336278.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:12.951550961 CET3516553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:12.957912922 CET53351658.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:12.959047079 CET6068353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:12.965357065 CET53606838.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:12.968540907 CET4275453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:12.974813938 CET53427548.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:12.981079102 CET5106553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:12.987389088 CET53510658.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:12.990283966 CET4726653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:12.996787071 CET53472668.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:12.998815060 CET5159953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:13.005367041 CET53515998.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:13.007334948 CET4039553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:13.014130116 CET53403958.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:13.016731977 CET4110953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:13.023072004 CET53411098.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:13.654670954 CET4467253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:13.660836935 CET53446728.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:13.662187099 CET5268953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:13.668190002 CET53526898.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:13.669681072 CET5706053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:13.675848961 CET53570608.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:13.677284002 CET5248753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:13.683908939 CET53524878.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:13.685146093 CET4079253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:13.691230059 CET53407928.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:13.692552090 CET3323453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:13.698785067 CET53332348.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:13.700231075 CET4378553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:13.706792116 CET53437858.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:13.708060980 CET5897053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:13.714375973 CET53589708.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:13.715826988 CET5720253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:13.722219944 CET53572028.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:13.723501921 CET4265953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:13.729729891 CET53426598.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:14.361133099 CET5776753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:14.367398024 CET53577678.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:14.368766069 CET5679753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:14.374836922 CET53567978.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:14.376107931 CET4713953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:14.382159948 CET53471398.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:14.383558035 CET4901153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:14.390022993 CET53490118.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:14.391540051 CET3563953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:14.397695065 CET53356398.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:14.398993015 CET3690253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:14.405268908 CET53369028.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:14.406692982 CET5925753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:14.413106918 CET53592578.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:14.414391041 CET5888953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:14.420720100 CET53588898.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:14.421932936 CET5153053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:14.428054094 CET53515308.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:14.429526091 CET4217653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:14.436058044 CET53421768.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:15.115678072 CET4480653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:15.121865988 CET53448068.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:15.123220921 CET5549353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:15.129487038 CET53554938.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:15.130794048 CET4150953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:15.137067080 CET53415098.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:15.138411999 CET5002653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:15.144889116 CET53500268.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:15.146261930 CET5722053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:15.152477026 CET53572208.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:15.153985023 CET5947753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:15.160353899 CET53594778.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:15.161722898 CET4664953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:15.167905092 CET53466498.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:15.169193983 CET4839953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:15.175446033 CET53483998.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:15.176733971 CET4522653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:15.183244944 CET53452268.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:15.184514046 CET3978353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:15.190874100 CET53397838.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:15.846966028 CET4700153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:15.853214025 CET53470018.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:15.856863976 CET3828053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:15.863142967 CET53382808.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:15.866383076 CET3795853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:15.872689009 CET53379588.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:15.875627995 CET5382053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:15.881901979 CET53538208.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:15.884099960 CET5282153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:15.890191078 CET53528218.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:15.892225027 CET5886753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:15.898500919 CET53588678.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:15.899847031 CET3610053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:15.906028032 CET53361008.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:15.907269955 CET3312953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:15.913676023 CET53331298.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:15.915021896 CET4631453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:15.921468019 CET53463148.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:15.922797918 CET4330353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:15.929528952 CET53433038.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:16.564471960 CET5625253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:16.570663929 CET53562528.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:16.572021008 CET4049153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:16.578131914 CET53404918.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:16.579446077 CET6031653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:16.585727930 CET53603168.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:16.587058067 CET4484153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:16.593334913 CET53448418.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:16.594738007 CET4504753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:16.601021051 CET53450478.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:16.604680061 CET3422553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:16.611048937 CET53342258.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:16.616599083 CET4447253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:16.623203039 CET53444728.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:16.625993013 CET4173653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:16.632400990 CET53417368.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:16.633594990 CET6010753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:16.639904976 CET53601078.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:16.641143084 CET4945353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:16.647397041 CET53494538.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:17.297483921 CET5503153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:17.303647995 CET53550318.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:17.304958105 CET3992053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:17.311062098 CET53399208.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:17.312419891 CET3770653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:17.318881989 CET53377068.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:17.320224047 CET3810253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:17.326765060 CET53381028.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:17.328130960 CET4894253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:17.334436893 CET53489428.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:17.335885048 CET5560053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:17.342262030 CET53556008.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:17.343630075 CET4335153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:17.349936008 CET53433518.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:17.351330996 CET3929853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:17.357589006 CET53392988.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:17.358923912 CET5858053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:17.365179062 CET53585808.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:17.366782904 CET3641253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:17.373109102 CET53364128.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:18.012746096 CET3430153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:18.019180059 CET53343018.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:18.020487070 CET3315153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:18.026711941 CET53331518.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:18.028170109 CET3997953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:18.034437895 CET53399798.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:18.035862923 CET3635853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:18.042284012 CET53363588.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:18.043685913 CET4254053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:18.049933910 CET53425408.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:18.051460981 CET4529453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:18.057651043 CET53452948.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:18.059017897 CET3513653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:18.065285921 CET53351368.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:18.066827059 CET3437253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:18.073353052 CET53343728.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:18.074666023 CET5731253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:18.080960035 CET53573128.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:18.082164049 CET5864253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:18.088736057 CET53586428.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:18.732830048 CET4553353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:18.738967896 CET53455338.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:18.743185997 CET4418453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:18.749552965 CET53441848.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:18.753143072 CET4658053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:18.759365082 CET53465808.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:18.761562109 CET5051153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:18.767956972 CET53505118.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:18.769978046 CET5707353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:18.776222944 CET53570738.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:18.777765036 CET5226553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:18.784303904 CET53522658.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:18.786437988 CET5908053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:18.792656898 CET53590808.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:18.795365095 CET5806653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:18.803977013 CET53580668.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:18.806233883 CET5443853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:18.812797070 CET53544388.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:18.815248966 CET4074253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:18.821619034 CET53407428.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:19.452888966 CET6088253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:19.459094048 CET53608828.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:19.460669041 CET5331653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:19.466888905 CET53533168.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:19.468290091 CET5615253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:19.474576950 CET53561528.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:19.475881100 CET3705853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:19.482325077 CET53370588.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:19.483542919 CET3753953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:19.489741087 CET53375398.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:19.491074085 CET4629353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:19.497442961 CET53462938.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:19.498843908 CET3320453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:19.505347967 CET53332048.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:19.506721020 CET4247453192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:19.512886047 CET53424748.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:19.514210939 CET5188753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:19.520581007 CET53518878.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:19.521992922 CET5816053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:19.528306007 CET53581608.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:20.170806885 CET4470053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:20.177103043 CET53447008.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:20.178911924 CET5416253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:20.185307980 CET53541628.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:20.187278032 CET5623153192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:20.193907976 CET53562318.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:20.195131063 CET5289253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:20.201364994 CET53528928.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:20.202837944 CET5064053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:20.209125996 CET53506408.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:20.210659027 CET6078653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:20.216816902 CET53607868.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:20.218368053 CET4266853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:20.224499941 CET53426688.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:20.226130962 CET5708653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:20.232342005 CET53570868.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:20.233824015 CET5981253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:20.240160942 CET53598128.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:20.241570950 CET5920553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:20.247829914 CET53592058.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:20.883833885 CET3658653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:20.890192032 CET53365868.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:20.892160892 CET5301653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:20.898349047 CET53530168.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:20.900224924 CET4517853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:20.906301975 CET53451788.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:20.908209085 CET3693853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:20.914755106 CET53369388.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:20.916538000 CET4458753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:20.922878981 CET53445878.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:20.926805019 CET5472553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:20.933159113 CET53547258.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:20.935575962 CET3373953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:20.941740990 CET53337398.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:20.944184065 CET4149553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:20.950372934 CET53414958.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:20.953699112 CET3333553192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:20.960292101 CET53333358.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:20.963541985 CET3670353192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:20.969750881 CET53367038.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:21.614901066 CET3624853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:21.622627020 CET53362488.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:21.626214027 CET4419853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:21.633646965 CET53441988.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:21.637521982 CET4355053192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:21.644893885 CET53435508.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:21.648375988 CET4670953192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:21.654829025 CET53467098.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:21.658577919 CET5874653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:21.664833069 CET53587468.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:21.668502092 CET4600753192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:21.674623966 CET53460078.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:21.677983046 CET4808253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:21.684284925 CET53480828.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:21.687724113 CET4878653192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:21.694021940 CET53487868.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:21.697336912 CET3792253192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:21.703886986 CET53379228.8.8.8192.168.2.14
                                              Jan 7, 2025 01:19:21.707627058 CET5506853192.168.2.148.8.8.8
                                              Jan 7, 2025 01:19:21.713902950 CET53550688.8.8.8192.168.2.14
                                              TimestampSource IPDest IPChecksumCodeType
                                              Jan 7, 2025 01:18:30.115309954 CET192.168.2.14192.168.2.1827a(Port unreachable)Destination Unreachable
                                              Jan 7, 2025 01:19:50.126292944 CET192.168.2.14192.168.2.1827a(Port unreachable)Destination Unreachable
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Jan 7, 2025 01:18:20.872726917 CET192.168.2.148.8.8.80x1282Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                              Jan 7, 2025 01:18:21.587723017 CET192.168.2.148.8.8.80x233fStandard query (0)fingwi.cardiacpure.ru. [malformed]256461false
                                              Jan 7, 2025 01:18:21.596206903 CET192.168.2.148.8.8.80x233fStandard query (0)fingwi.cardiacpure.ru. [malformed]256461false
                                              Jan 7, 2025 01:18:21.604321957 CET192.168.2.148.8.8.80x233fStandard query (0)fingwi.cardiacpure.ru. [malformed]256461false
                                              Jan 7, 2025 01:18:21.612787008 CET192.168.2.148.8.8.80x233fStandard query (0)fingwi.cardiacpure.ru. [malformed]256461false
                                              Jan 7, 2025 01:18:21.621148109 CET192.168.2.148.8.8.80x233fStandard query (0)fingwi.cardiacpure.ru. [malformed]256461false
                                              Jan 7, 2025 01:18:22.387665987 CET192.168.2.148.8.8.80xff66Standard query (0)fingwi.cardiacpure.ru. [malformed]256462false
                                              Jan 7, 2025 01:18:22.458235979 CET192.168.2.148.8.8.80xff66Standard query (0)fingwi.cardiacpure.ru. [malformed]256462false
                                              Jan 7, 2025 01:18:22.503789902 CET192.168.2.148.8.8.80xff66Standard query (0)fingwi.cardiacpure.ru. [malformed]256462false
                                              Jan 7, 2025 01:18:22.515058994 CET192.168.2.148.8.8.80xff66Standard query (0)fingwi.cardiacpure.ru. [malformed]256462false
                                              Jan 7, 2025 01:18:22.528634071 CET192.168.2.148.8.8.80xff66Standard query (0)fingwi.cardiacpure.ru. [malformed]256462false
                                              Jan 7, 2025 01:18:23.250377893 CET192.168.2.148.8.8.80x5dbcStandard query (0)fingwi.cardiacpure.ru. [malformed]256463false
                                              Jan 7, 2025 01:18:23.260417938 CET192.168.2.148.8.8.80x5dbcStandard query (0)fingwi.cardiacpure.ru. [malformed]256463false
                                              Jan 7, 2025 01:18:23.270323038 CET192.168.2.148.8.8.80x5dbcStandard query (0)fingwi.cardiacpure.ru. [malformed]256463false
                                              Jan 7, 2025 01:18:23.280208111 CET192.168.2.148.8.8.80x5dbcStandard query (0)fingwi.cardiacpure.ru. [malformed]256463false
                                              Jan 7, 2025 01:18:23.290867090 CET192.168.2.148.8.8.80x5dbcStandard query (0)fingwi.cardiacpure.ru. [malformed]256463false
                                              Jan 7, 2025 01:18:24.011511087 CET192.168.2.148.8.8.80x4acStandard query (0)fingwi.cardiacpure.ru. [malformed]256464false
                                              Jan 7, 2025 01:18:24.026732922 CET192.168.2.148.8.8.80x4acStandard query (0)fingwi.cardiacpure.ru. [malformed]256464false
                                              Jan 7, 2025 01:18:24.037786961 CET192.168.2.148.8.8.80x4acStandard query (0)fingwi.cardiacpure.ru. [malformed]256464false
                                              Jan 7, 2025 01:18:24.048279047 CET192.168.2.148.8.8.80x4acStandard query (0)fingwi.cardiacpure.ru. [malformed]256464false
                                              Jan 7, 2025 01:18:24.058746099 CET192.168.2.148.8.8.80x4acStandard query (0)fingwi.cardiacpure.ru. [malformed]256464false
                                              Jan 7, 2025 01:18:24.821665049 CET192.168.2.148.8.8.80x713aStandard query (0)fingwi.cardiacpure.ru. [malformed]256464false
                                              Jan 7, 2025 01:18:24.843588114 CET192.168.2.148.8.8.80x713aStandard query (0)fingwi.cardiacpure.ru. [malformed]256464false
                                              Jan 7, 2025 01:18:24.853142977 CET192.168.2.148.8.8.80x713aStandard query (0)fingwi.cardiacpure.ru. [malformed]256464false
                                              Jan 7, 2025 01:18:24.862771988 CET192.168.2.148.8.8.80x713aStandard query (0)fingwi.cardiacpure.ru. [malformed]256464false
                                              Jan 7, 2025 01:18:24.872944117 CET192.168.2.148.8.8.80x713aStandard query (0)fingwi.cardiacpure.ru. [malformed]256464false
                                              Jan 7, 2025 01:18:25.558294058 CET192.168.2.148.8.8.80xe240Standard query (0)fingwi.cardiacpure.ru. [malformed]256465false
                                              Jan 7, 2025 01:18:25.567765951 CET192.168.2.148.8.8.80xe240Standard query (0)fingwi.cardiacpure.ru. [malformed]256465false
                                              Jan 7, 2025 01:18:25.577579975 CET192.168.2.148.8.8.80xe240Standard query (0)fingwi.cardiacpure.ru. [malformed]256465false
                                              Jan 7, 2025 01:18:25.589265108 CET192.168.2.148.8.8.80xe240Standard query (0)fingwi.cardiacpure.ru. [malformed]256465false
                                              Jan 7, 2025 01:18:25.597938061 CET192.168.2.148.8.8.80xe240Standard query (0)fingwi.cardiacpure.ru. [malformed]256465false
                                              Jan 7, 2025 01:18:26.294127941 CET192.168.2.148.8.8.80x6eddStandard query (0)fingwi.cardiacpure.ru. [malformed]256466false
                                              Jan 7, 2025 01:18:26.302206039 CET192.168.2.148.8.8.80x6eddStandard query (0)fingwi.cardiacpure.ru. [malformed]256466false
                                              Jan 7, 2025 01:18:26.310595989 CET192.168.2.148.8.8.80x6eddStandard query (0)fingwi.cardiacpure.ru. [malformed]256466false
                                              Jan 7, 2025 01:18:26.318243027 CET192.168.2.148.8.8.80x6eddStandard query (0)fingwi.cardiacpure.ru. [malformed]256466false
                                              Jan 7, 2025 01:18:26.327192068 CET192.168.2.148.8.8.80x6eddStandard query (0)fingwi.cardiacpure.ru. [malformed]256466false
                                              Jan 7, 2025 01:18:27.036757946 CET192.168.2.148.8.8.80x7504Standard query (0)fingwi.cardiacpure.ru. [malformed]256467false
                                              Jan 7, 2025 01:18:27.045655012 CET192.168.2.148.8.8.80x7504Standard query (0)fingwi.cardiacpure.ru. [malformed]256467false
                                              Jan 7, 2025 01:18:27.054828882 CET192.168.2.148.8.8.80x7504Standard query (0)fingwi.cardiacpure.ru. [malformed]256467false
                                              Jan 7, 2025 01:18:27.064471006 CET192.168.2.148.8.8.80x7504Standard query (0)fingwi.cardiacpure.ru. [malformed]256467false
                                              Jan 7, 2025 01:18:27.073061943 CET192.168.2.148.8.8.80x7504Standard query (0)fingwi.cardiacpure.ru. [malformed]256467false
                                              Jan 7, 2025 01:18:27.760644913 CET192.168.2.148.8.8.80x23e9Standard query (0)fingwi.cardiacpure.ru. [malformed]256467false
                                              Jan 7, 2025 01:18:27.768886089 CET192.168.2.148.8.8.80x23e9Standard query (0)fingwi.cardiacpure.ru. [malformed]256467false
                                              Jan 7, 2025 01:18:27.777070999 CET192.168.2.148.8.8.80x23e9Standard query (0)fingwi.cardiacpure.ru. [malformed]256467false
                                              Jan 7, 2025 01:18:27.785577059 CET192.168.2.148.8.8.80x23e9Standard query (0)fingwi.cardiacpure.ru. [malformed]256467false
                                              Jan 7, 2025 01:18:27.793932915 CET192.168.2.148.8.8.80x23e9Standard query (0)fingwi.cardiacpure.ru. [malformed]256467false
                                              Jan 7, 2025 01:18:28.508580923 CET192.168.2.148.8.8.80xf7cdStandard query (0)fingwi.cardiacpure.ru. [malformed]256468false
                                              Jan 7, 2025 01:18:28.518434048 CET192.168.2.148.8.8.80xf7cdStandard query (0)fingwi.cardiacpure.ru. [malformed]256468false
                                              Jan 7, 2025 01:18:28.528706074 CET192.168.2.148.8.8.80xf7cdStandard query (0)fingwi.cardiacpure.ru. [malformed]256468false
                                              Jan 7, 2025 01:18:28.538208961 CET192.168.2.148.8.8.80xf7cdStandard query (0)fingwi.cardiacpure.ru. [malformed]256468false
                                              Jan 7, 2025 01:18:28.547642946 CET192.168.2.148.8.8.80xf7cdStandard query (0)fingwi.cardiacpure.ru. [malformed]256468false
                                              Jan 7, 2025 01:18:29.248245955 CET192.168.2.148.8.8.80x940fStandard query (0)fingwi.cardiacpure.ru. [malformed]256469false
                                              Jan 7, 2025 01:18:29.258209944 CET192.168.2.148.8.8.80x940fStandard query (0)fingwi.cardiacpure.ru. [malformed]256469false
                                              Jan 7, 2025 01:18:29.267961979 CET192.168.2.148.8.8.80x940fStandard query (0)fingwi.cardiacpure.ru. [malformed]256469false
                                              Jan 7, 2025 01:18:29.279309034 CET192.168.2.148.8.8.80x940fStandard query (0)fingwi.cardiacpure.ru. [malformed]256469false
                                              Jan 7, 2025 01:18:29.289709091 CET192.168.2.148.8.8.80x940fStandard query (0)fingwi.cardiacpure.ru. [malformed]256469false
                                              Jan 7, 2025 01:18:30.013653994 CET192.168.2.148.8.8.80xf071Standard query (0)fingwi.cardiacpure.ru. [malformed]256470false
                                              Jan 7, 2025 01:18:30.025518894 CET192.168.2.148.8.8.80xf071Standard query (0)fingwi.cardiacpure.ru. [malformed]256470false
                                              Jan 7, 2025 01:18:30.036572933 CET192.168.2.148.8.8.80xf071Standard query (0)fingwi.cardiacpure.ru. [malformed]256470false
                                              Jan 7, 2025 01:18:30.046295881 CET192.168.2.148.8.8.80xf071Standard query (0)fingwi.cardiacpure.ru. [malformed]256470false
                                              Jan 7, 2025 01:18:30.057401896 CET192.168.2.148.8.8.80xf071Standard query (0)fingwi.cardiacpure.ru. [malformed]256470false
                                              Jan 7, 2025 01:18:30.765600920 CET192.168.2.148.8.8.80xb425Standard query (0)fingwi.cardiacpure.ru. [malformed]256470false
                                              Jan 7, 2025 01:18:30.774539948 CET192.168.2.148.8.8.80xb425Standard query (0)fingwi.cardiacpure.ru. [malformed]256470false
                                              Jan 7, 2025 01:18:30.783330917 CET192.168.2.148.8.8.80xb425Standard query (0)fingwi.cardiacpure.ru. [malformed]256470false
                                              Jan 7, 2025 01:18:30.792933941 CET192.168.2.148.8.8.80xb425Standard query (0)fingwi.cardiacpure.ru. [malformed]256470false
                                              Jan 7, 2025 01:18:30.802165031 CET192.168.2.148.8.8.80xb425Standard query (0)fingwi.cardiacpure.ru. [malformed]256470false
                                              Jan 7, 2025 01:18:31.488682032 CET192.168.2.148.8.8.80x6f71Standard query (0)fingwi.cardiacpure.ru. [malformed]256471false
                                              Jan 7, 2025 01:18:31.498174906 CET192.168.2.148.8.8.80x6f71Standard query (0)fingwi.cardiacpure.ru. [malformed]256471false
                                              Jan 7, 2025 01:18:31.507339001 CET192.168.2.148.8.8.80x6f71Standard query (0)fingwi.cardiacpure.ru. [malformed]256471false
                                              Jan 7, 2025 01:18:31.516355991 CET192.168.2.148.8.8.80x6f71Standard query (0)fingwi.cardiacpure.ru. [malformed]256471false
                                              Jan 7, 2025 01:18:31.525378942 CET192.168.2.148.8.8.80x6f71Standard query (0)fingwi.cardiacpure.ru. [malformed]256471false
                                              Jan 7, 2025 01:18:32.207705021 CET192.168.2.148.8.8.80x8ddcStandard query (0)fingwi.cardiacpure.ru. [malformed]256472false
                                              Jan 7, 2025 01:18:32.216341019 CET192.168.2.148.8.8.80x8ddcStandard query (0)fingwi.cardiacpure.ru. [malformed]256472false
                                              Jan 7, 2025 01:18:32.225277901 CET192.168.2.148.8.8.80x8ddcStandard query (0)fingwi.cardiacpure.ru. [malformed]256472false
                                              Jan 7, 2025 01:18:32.234174013 CET192.168.2.148.8.8.80x8ddcStandard query (0)fingwi.cardiacpure.ru. [malformed]256472false
                                              Jan 7, 2025 01:18:32.243149996 CET192.168.2.148.8.8.80x8ddcStandard query (0)fingwi.cardiacpure.ru. [malformed]256472false
                                              Jan 7, 2025 01:18:32.925174952 CET192.168.2.148.8.8.80xeaebStandard query (0)fingwi.cardiacpure.ru. [malformed]256472false
                                              Jan 7, 2025 01:18:32.934237957 CET192.168.2.148.8.8.80xeaebStandard query (0)fingwi.cardiacpure.ru. [malformed]256472false
                                              Jan 7, 2025 01:18:32.943270922 CET192.168.2.148.8.8.80xeaebStandard query (0)fingwi.cardiacpure.ru. [malformed]256472false
                                              Jan 7, 2025 01:18:32.952212095 CET192.168.2.148.8.8.80xeaebStandard query (0)fingwi.cardiacpure.ru. [malformed]256472false
                                              Jan 7, 2025 01:18:32.962287903 CET192.168.2.148.8.8.80xeaebStandard query (0)fingwi.cardiacpure.ru. [malformed]256472false
                                              Jan 7, 2025 01:18:33.655899048 CET192.168.2.148.8.8.80x8072Standard query (0)fingwi.cardiacpure.ru. [malformed]256473false
                                              Jan 7, 2025 01:18:33.663281918 CET192.168.2.148.8.8.80x8072Standard query (0)fingwi.cardiacpure.ru. [malformed]256473false
                                              Jan 7, 2025 01:18:33.670355082 CET192.168.2.148.8.8.80x8072Standard query (0)fingwi.cardiacpure.ru. [malformed]256473false
                                              Jan 7, 2025 01:18:33.677829027 CET192.168.2.148.8.8.80x8072Standard query (0)fingwi.cardiacpure.ru. [malformed]256473false
                                              Jan 7, 2025 01:18:33.685107946 CET192.168.2.148.8.8.80x8072Standard query (0)fingwi.cardiacpure.ru. [malformed]256473false
                                              Jan 7, 2025 01:18:34.391194105 CET192.168.2.148.8.8.80xeba8Standard query (0)fingwi.cardiacpure.ru. [malformed]256474false
                                              Jan 7, 2025 01:18:34.398895025 CET192.168.2.148.8.8.80xeba8Standard query (0)fingwi.cardiacpure.ru. [malformed]256474false
                                              Jan 7, 2025 01:18:34.406056881 CET192.168.2.148.8.8.80xeba8Standard query (0)fingwi.cardiacpure.ru. [malformed]256474false
                                              Jan 7, 2025 01:18:34.413053036 CET192.168.2.148.8.8.80xeba8Standard query (0)fingwi.cardiacpure.ru. [malformed]256474false
                                              Jan 7, 2025 01:18:34.420267105 CET192.168.2.148.8.8.80xeba8Standard query (0)fingwi.cardiacpure.ru. [malformed]256474false
                                              Jan 7, 2025 01:18:35.134177923 CET192.168.2.148.8.8.80xb4f3Standard query (0)fingwi.cardiacpure.ru. [malformed]256475false
                                              Jan 7, 2025 01:18:35.142412901 CET192.168.2.148.8.8.80xb4f3Standard query (0)fingwi.cardiacpure.ru. [malformed]256475false
                                              Jan 7, 2025 01:18:35.149832010 CET192.168.2.148.8.8.80xb4f3Standard query (0)fingwi.cardiacpure.ru. [malformed]256475false
                                              Jan 7, 2025 01:18:35.156940937 CET192.168.2.148.8.8.80xb4f3Standard query (0)fingwi.cardiacpure.ru. [malformed]256475false
                                              Jan 7, 2025 01:18:35.164079905 CET192.168.2.148.8.8.80xb4f3Standard query (0)fingwi.cardiacpure.ru. [malformed]256475false
                                              Jan 7, 2025 01:19:01.308233023 CET192.168.2.148.8.8.80x9058Standard query (0)fingwi.cardiacpure.ru. [malformed]256501false
                                              Jan 7, 2025 01:19:01.316440105 CET192.168.2.148.8.8.80x9058Standard query (0)fingwi.cardiacpure.ru. [malformed]256501false
                                              Jan 7, 2025 01:19:01.324414015 CET192.168.2.148.8.8.80x9058Standard query (0)fingwi.cardiacpure.ru. [malformed]256501false
                                              Jan 7, 2025 01:19:01.332242966 CET192.168.2.148.8.8.80x9058Standard query (0)fingwi.cardiacpure.ru. [malformed]256501false
                                              Jan 7, 2025 01:19:01.343014956 CET192.168.2.148.8.8.80x9058Standard query (0)fingwi.cardiacpure.ru. [malformed]256501false
                                              Jan 7, 2025 01:19:02.020081043 CET192.168.2.148.8.8.80x7081Standard query (0)fingwi.cardiacpure.ru. [malformed]256502false
                                              Jan 7, 2025 01:19:02.029984951 CET192.168.2.148.8.8.80x7081Standard query (0)fingwi.cardiacpure.ru. [malformed]256502false
                                              Jan 7, 2025 01:19:02.037992954 CET192.168.2.148.8.8.80x7081Standard query (0)fingwi.cardiacpure.ru. [malformed]256502false
                                              Jan 7, 2025 01:19:02.046046019 CET192.168.2.148.8.8.80x7081Standard query (0)fingwi.cardiacpure.ru. [malformed]256502false
                                              Jan 7, 2025 01:19:02.054770947 CET192.168.2.148.8.8.80x7081Standard query (0)fingwi.cardiacpure.ru. [malformed]256502false
                                              Jan 7, 2025 01:19:02.744203091 CET192.168.2.148.8.8.80xf4b5Standard query (0)fingwi.cardiacpure.ru. [malformed]256502false
                                              Jan 7, 2025 01:19:02.751822948 CET192.168.2.148.8.8.80xf4b5Standard query (0)fingwi.cardiacpure.ru. [malformed]256502false
                                              Jan 7, 2025 01:19:02.759682894 CET192.168.2.148.8.8.80xf4b5Standard query (0)fingwi.cardiacpure.ru. [malformed]256502false
                                              Jan 7, 2025 01:19:02.767057896 CET192.168.2.148.8.8.80xf4b5Standard query (0)fingwi.cardiacpure.ru. [malformed]256502false
                                              Jan 7, 2025 01:19:02.774283886 CET192.168.2.148.8.8.80xf4b5Standard query (0)fingwi.cardiacpure.ru. [malformed]256502false
                                              Jan 7, 2025 01:19:03.479996920 CET192.168.2.148.8.8.80x32e1Standard query (0)fingwi.cardiacpure.ru. [malformed]256503false
                                              Jan 7, 2025 01:19:03.487843037 CET192.168.2.148.8.8.80x32e1Standard query (0)fingwi.cardiacpure.ru. [malformed]256503false
                                              Jan 7, 2025 01:19:03.495635986 CET192.168.2.148.8.8.80x32e1Standard query (0)fingwi.cardiacpure.ru. [malformed]256503false
                                              Jan 7, 2025 01:19:03.502971888 CET192.168.2.148.8.8.80x32e1Standard query (0)fingwi.cardiacpure.ru. [malformed]256503false
                                              Jan 7, 2025 01:19:03.510669947 CET192.168.2.148.8.8.80x32e1Standard query (0)fingwi.cardiacpure.ru. [malformed]256503false
                                              Jan 7, 2025 01:19:04.211289883 CET192.168.2.148.8.8.80xc141Standard query (0)fingwi.cardiacpure.ru. [malformed]256504false
                                              Jan 7, 2025 01:19:04.218969107 CET192.168.2.148.8.8.80xc141Standard query (0)fingwi.cardiacpure.ru. [malformed]256504false
                                              Jan 7, 2025 01:19:04.227016926 CET192.168.2.148.8.8.80xc141Standard query (0)fingwi.cardiacpure.ru. [malformed]256504false
                                              Jan 7, 2025 01:19:04.234898090 CET192.168.2.148.8.8.80xc141Standard query (0)fingwi.cardiacpure.ru. [malformed]256504false
                                              Jan 7, 2025 01:19:04.242451906 CET192.168.2.148.8.8.80xc141Standard query (0)fingwi.cardiacpure.ru. [malformed]256504false
                                              Jan 7, 2025 01:19:04.939748049 CET192.168.2.148.8.8.80x42b3Standard query (0)fingwi.cardiacpure.ru. [malformed]256504false
                                              Jan 7, 2025 01:19:04.947653055 CET192.168.2.148.8.8.80x42b3Standard query (0)fingwi.cardiacpure.ru. [malformed]256504false
                                              Jan 7, 2025 01:19:04.958807945 CET192.168.2.148.8.8.80x42b3Standard query (0)fingwi.cardiacpure.ru. [malformed]256504false
                                              Jan 7, 2025 01:19:04.966284037 CET192.168.2.148.8.8.80x42b3Standard query (0)fingwi.cardiacpure.ru. [malformed]256504false
                                              Jan 7, 2025 01:19:04.975023031 CET192.168.2.148.8.8.80x42b3Standard query (0)fingwi.cardiacpure.ru. [malformed]256504false
                                              Jan 7, 2025 01:19:05.671217918 CET192.168.2.148.8.8.80x96e7Standard query (0)fingwi.cardiacpure.ru. [malformed]256505false
                                              Jan 7, 2025 01:19:05.678941965 CET192.168.2.148.8.8.80x96e7Standard query (0)fingwi.cardiacpure.ru. [malformed]256505false
                                              Jan 7, 2025 01:19:05.686887026 CET192.168.2.148.8.8.80x96e7Standard query (0)fingwi.cardiacpure.ru. [malformed]256505false
                                              Jan 7, 2025 01:19:05.694797993 CET192.168.2.148.8.8.80x96e7Standard query (0)fingwi.cardiacpure.ru. [malformed]256505false
                                              Jan 7, 2025 01:19:05.703483105 CET192.168.2.148.8.8.80x96e7Standard query (0)fingwi.cardiacpure.ru. [malformed]256505false
                                              Jan 7, 2025 01:19:06.381901979 CET192.168.2.148.8.8.80x6dfcStandard query (0)fingwi.cardiacpure.ru. [malformed]256506false
                                              Jan 7, 2025 01:19:06.390260935 CET192.168.2.148.8.8.80x6dfcStandard query (0)fingwi.cardiacpure.ru. [malformed]256506false
                                              Jan 7, 2025 01:19:06.398211002 CET192.168.2.148.8.8.80x6dfcStandard query (0)fingwi.cardiacpure.ru. [malformed]256506false
                                              Jan 7, 2025 01:19:06.406915903 CET192.168.2.148.8.8.80x6dfcStandard query (0)fingwi.cardiacpure.ru. [malformed]256506false
                                              Jan 7, 2025 01:19:06.415008068 CET192.168.2.148.8.8.80x6dfcStandard query (0)fingwi.cardiacpure.ru. [malformed]256506false
                                              Jan 7, 2025 01:19:07.114609003 CET192.168.2.148.8.8.80x8318Standard query (0)fingwi.cardiacpure.ru. [malformed]256507false
                                              Jan 7, 2025 01:19:07.122589111 CET192.168.2.148.8.8.80x8318Standard query (0)fingwi.cardiacpure.ru. [malformed]256507false
                                              Jan 7, 2025 01:19:07.132097960 CET192.168.2.148.8.8.80x8318Standard query (0)fingwi.cardiacpure.ru. [malformed]256507false
                                              Jan 7, 2025 01:19:07.140563965 CET192.168.2.148.8.8.80x8318Standard query (0)fingwi.cardiacpure.ru. [malformed]256507false
                                              Jan 7, 2025 01:19:07.148653030 CET192.168.2.148.8.8.80x8318Standard query (0)fingwi.cardiacpure.ru. [malformed]256507false
                                              Jan 7, 2025 01:19:07.838521957 CET192.168.2.148.8.8.80x8caaStandard query (0)fingwi.cardiacpure.ru. [malformed]256507false
                                              Jan 7, 2025 01:19:07.846338034 CET192.168.2.148.8.8.80x8caaStandard query (0)fingwi.cardiacpure.ru. [malformed]256507false
                                              Jan 7, 2025 01:19:07.853967905 CET192.168.2.148.8.8.80x8caaStandard query (0)fingwi.cardiacpure.ru. [malformed]256507false
                                              Jan 7, 2025 01:19:07.861659050 CET192.168.2.148.8.8.80x8caaStandard query (0)fingwi.cardiacpure.ru. [malformed]256507false
                                              Jan 7, 2025 01:19:07.869407892 CET192.168.2.148.8.8.80x8caaStandard query (0)fingwi.cardiacpure.ru. [malformed]256507false
                                              Jan 7, 2025 01:19:08.547785044 CET192.168.2.148.8.8.80xbe2Standard query (0)fingwi.cardiacpure.ru. [malformed]256508false
                                              Jan 7, 2025 01:19:08.556021929 CET192.168.2.148.8.8.80xbe2Standard query (0)fingwi.cardiacpure.ru. [malformed]256508false
                                              Jan 7, 2025 01:19:08.569350958 CET192.168.2.148.8.8.80xbe2Standard query (0)fingwi.cardiacpure.ru. [malformed]256508false
                                              Jan 7, 2025 01:19:08.577518940 CET192.168.2.148.8.8.80xbe2Standard query (0)fingwi.cardiacpure.ru. [malformed]256508false
                                              Jan 7, 2025 01:19:08.590776920 CET192.168.2.148.8.8.80xbe2Standard query (0)fingwi.cardiacpure.ru. [malformed]256508false
                                              Jan 7, 2025 01:19:09.280308962 CET192.168.2.148.8.8.80x4006Standard query (0)fingwi.cardiacpure.ru. [malformed]256509false
                                              Jan 7, 2025 01:19:09.295620918 CET192.168.2.148.8.8.80x4006Standard query (0)fingwi.cardiacpure.ru. [malformed]256509false
                                              Jan 7, 2025 01:19:09.303831100 CET192.168.2.148.8.8.80x4006Standard query (0)fingwi.cardiacpure.ru. [malformed]256509false
                                              Jan 7, 2025 01:19:09.312892914 CET192.168.2.148.8.8.80x4006Standard query (0)fingwi.cardiacpure.ru. [malformed]256509false
                                              Jan 7, 2025 01:19:09.321274042 CET192.168.2.148.8.8.80x4006Standard query (0)fingwi.cardiacpure.ru. [malformed]256509false
                                              Jan 7, 2025 01:19:10.003333092 CET192.168.2.148.8.8.80x3f5fStandard query (0)fingwi.cardiacpure.ru. [malformed]256510false
                                              Jan 7, 2025 01:19:10.011635065 CET192.168.2.148.8.8.80x3f5fStandard query (0)fingwi.cardiacpure.ru. [malformed]256510false
                                              Jan 7, 2025 01:19:10.019949913 CET192.168.2.148.8.8.80x3f5fStandard query (0)fingwi.cardiacpure.ru. [malformed]256510false
                                              Jan 7, 2025 01:19:10.028186083 CET192.168.2.148.8.8.80x3f5fStandard query (0)fingwi.cardiacpure.ru. [malformed]256510false
                                              Jan 7, 2025 01:19:10.036272049 CET192.168.2.148.8.8.80x3f5fStandard query (0)fingwi.cardiacpure.ru. [malformed]256510false
                                              Jan 7, 2025 01:19:10.718450069 CET192.168.2.148.8.8.80xd785Standard query (0)fingwi.cardiacpure.ru. [malformed]256510false
                                              Jan 7, 2025 01:19:10.727284908 CET192.168.2.148.8.8.80xd785Standard query (0)fingwi.cardiacpure.ru. [malformed]256510false
                                              Jan 7, 2025 01:19:10.735384941 CET192.168.2.148.8.8.80xd785Standard query (0)fingwi.cardiacpure.ru. [malformed]256510false
                                              Jan 7, 2025 01:19:10.743863106 CET192.168.2.148.8.8.80xd785Standard query (0)fingwi.cardiacpure.ru. [malformed]256510false
                                              Jan 7, 2025 01:19:10.751956940 CET192.168.2.148.8.8.80xd785Standard query (0)fingwi.cardiacpure.ru. [malformed]256510false
                                              Jan 7, 2025 01:19:11.459763050 CET192.168.2.148.8.8.80x4b1cStandard query (0)fingwi.cardiacpure.ru. [malformed]256511false
                                              Jan 7, 2025 01:19:11.468501091 CET192.168.2.148.8.8.80x4b1cStandard query (0)fingwi.cardiacpure.ru. [malformed]256511false
                                              Jan 7, 2025 01:19:11.476073980 CET192.168.2.148.8.8.80x4b1cStandard query (0)fingwi.cardiacpure.ru. [malformed]256511false
                                              Jan 7, 2025 01:19:11.483975887 CET192.168.2.148.8.8.80x4b1cStandard query (0)fingwi.cardiacpure.ru. [malformed]256511false
                                              Jan 7, 2025 01:19:11.493107080 CET192.168.2.148.8.8.80x4b1cStandard query (0)fingwi.cardiacpure.ru. [malformed]256511false
                                              Jan 7, 2025 01:19:12.205969095 CET192.168.2.148.8.8.80x9382Standard query (0)fingwi.cardiacpure.ru. [malformed]256256false
                                              Jan 7, 2025 01:19:12.214035034 CET192.168.2.148.8.8.80x9382Standard query (0)fingwi.cardiacpure.ru. [malformed]256256false
                                              Jan 7, 2025 01:19:12.231528044 CET192.168.2.148.8.8.80x9382Standard query (0)fingwi.cardiacpure.ru. [malformed]256256false
                                              Jan 7, 2025 01:19:12.241099119 CET192.168.2.148.8.8.80x9382Standard query (0)fingwi.cardiacpure.ru. [malformed]256256false
                                              Jan 7, 2025 01:19:12.250550985 CET192.168.2.148.8.8.80x9382Standard query (0)fingwi.cardiacpure.ru. [malformed]256256false
                                              Jan 7, 2025 01:19:12.935163021 CET192.168.2.148.8.8.80x220bStandard query (0)fingwi.cardiacpure.ru. [malformed]256256false
                                              Jan 7, 2025 01:19:12.943702936 CET192.168.2.148.8.8.80x220bStandard query (0)fingwi.cardiacpure.ru. [malformed]256256false
                                              Jan 7, 2025 01:19:12.951550961 CET192.168.2.148.8.8.80x220bStandard query (0)fingwi.cardiacpure.ru. [malformed]256256false
                                              Jan 7, 2025 01:19:12.959047079 CET192.168.2.148.8.8.80x220bStandard query (0)fingwi.cardiacpure.ru. [malformed]256256false
                                              Jan 7, 2025 01:19:12.968540907 CET192.168.2.148.8.8.80x220bStandard query (0)fingwi.cardiacpure.ru. [malformed]256256false
                                              Jan 7, 2025 01:19:13.654670954 CET192.168.2.148.8.8.80x1fd4Standard query (0)fingwi.cardiacpure.ru. [malformed]256257false
                                              Jan 7, 2025 01:19:13.662187099 CET192.168.2.148.8.8.80x1fd4Standard query (0)fingwi.cardiacpure.ru. [malformed]256257false
                                              Jan 7, 2025 01:19:13.669681072 CET192.168.2.148.8.8.80x1fd4Standard query (0)fingwi.cardiacpure.ru. [malformed]256257false
                                              Jan 7, 2025 01:19:13.677284002 CET192.168.2.148.8.8.80x1fd4Standard query (0)fingwi.cardiacpure.ru. [malformed]256257false
                                              Jan 7, 2025 01:19:13.685146093 CET192.168.2.148.8.8.80x1fd4Standard query (0)fingwi.cardiacpure.ru. [malformed]256257false
                                              Jan 7, 2025 01:19:14.361133099 CET192.168.2.148.8.8.80x3fd7Standard query (0)fingwi.cardiacpure.ru. [malformed]256258false
                                              Jan 7, 2025 01:19:14.368766069 CET192.168.2.148.8.8.80x3fd7Standard query (0)fingwi.cardiacpure.ru. [malformed]256258false
                                              Jan 7, 2025 01:19:14.376107931 CET192.168.2.148.8.8.80x3fd7Standard query (0)fingwi.cardiacpure.ru. [malformed]256258false
                                              Jan 7, 2025 01:19:14.383558035 CET192.168.2.148.8.8.80x3fd7Standard query (0)fingwi.cardiacpure.ru. [malformed]256258false
                                              Jan 7, 2025 01:19:14.391540051 CET192.168.2.148.8.8.80x3fd7Standard query (0)fingwi.cardiacpure.ru. [malformed]256258false
                                              Jan 7, 2025 01:19:15.115678072 CET192.168.2.148.8.8.80xed89Standard query (0)fingwi.cardiacpure.ru. [malformed]256259false
                                              Jan 7, 2025 01:19:15.123220921 CET192.168.2.148.8.8.80xed89Standard query (0)fingwi.cardiacpure.ru. [malformed]256259false
                                              Jan 7, 2025 01:19:15.130794048 CET192.168.2.148.8.8.80xed89Standard query (0)fingwi.cardiacpure.ru. [malformed]256259false
                                              Jan 7, 2025 01:19:15.138411999 CET192.168.2.148.8.8.80xed89Standard query (0)fingwi.cardiacpure.ru. [malformed]256259false
                                              Jan 7, 2025 01:19:15.146261930 CET192.168.2.148.8.8.80xed89Standard query (0)fingwi.cardiacpure.ru. [malformed]256259false
                                              Jan 7, 2025 01:19:15.846966028 CET192.168.2.148.8.8.80x10baStandard query (0)fingwi.cardiacpure.ru. [malformed]256259false
                                              Jan 7, 2025 01:19:15.856863976 CET192.168.2.148.8.8.80x10baStandard query (0)fingwi.cardiacpure.ru. [malformed]256259false
                                              Jan 7, 2025 01:19:15.866383076 CET192.168.2.148.8.8.80x10baStandard query (0)fingwi.cardiacpure.ru. [malformed]256259false
                                              Jan 7, 2025 01:19:15.875627995 CET192.168.2.148.8.8.80x10baStandard query (0)fingwi.cardiacpure.ru. [malformed]256259false
                                              Jan 7, 2025 01:19:15.884099960 CET192.168.2.148.8.8.80x10baStandard query (0)fingwi.cardiacpure.ru. [malformed]256259false
                                              Jan 7, 2025 01:19:16.564471960 CET192.168.2.148.8.8.80x125Standard query (0)fingwi.cardiacpure.ru. [malformed]256260false
                                              Jan 7, 2025 01:19:16.572021008 CET192.168.2.148.8.8.80x125Standard query (0)fingwi.cardiacpure.ru. [malformed]256260false
                                              Jan 7, 2025 01:19:16.579446077 CET192.168.2.148.8.8.80x125Standard query (0)fingwi.cardiacpure.ru. [malformed]256260false
                                              Jan 7, 2025 01:19:16.587058067 CET192.168.2.148.8.8.80x125Standard query (0)fingwi.cardiacpure.ru. [malformed]256260false
                                              Jan 7, 2025 01:19:16.594738007 CET192.168.2.148.8.8.80x125Standard query (0)fingwi.cardiacpure.ru. [malformed]256260false
                                              Jan 7, 2025 01:19:17.297483921 CET192.168.2.148.8.8.80xee22Standard query (0)fingwi.cardiacpure.ru. [malformed]256261false
                                              Jan 7, 2025 01:19:17.304958105 CET192.168.2.148.8.8.80xee22Standard query (0)fingwi.cardiacpure.ru. [malformed]256261false
                                              Jan 7, 2025 01:19:17.312419891 CET192.168.2.148.8.8.80xee22Standard query (0)fingwi.cardiacpure.ru. [malformed]256261false
                                              Jan 7, 2025 01:19:17.320224047 CET192.168.2.148.8.8.80xee22Standard query (0)fingwi.cardiacpure.ru. [malformed]256261false
                                              Jan 7, 2025 01:19:17.328130960 CET192.168.2.148.8.8.80xee22Standard query (0)fingwi.cardiacpure.ru. [malformed]256261false
                                              Jan 7, 2025 01:19:18.012746096 CET192.168.2.148.8.8.80x9117Standard query (0)fingwi.cardiacpure.ru. [malformed]256262false
                                              Jan 7, 2025 01:19:18.020487070 CET192.168.2.148.8.8.80x9117Standard query (0)fingwi.cardiacpure.ru. [malformed]256262false
                                              Jan 7, 2025 01:19:18.028170109 CET192.168.2.148.8.8.80x9117Standard query (0)fingwi.cardiacpure.ru. [malformed]256262false
                                              Jan 7, 2025 01:19:18.035862923 CET192.168.2.148.8.8.80x9117Standard query (0)fingwi.cardiacpure.ru. [malformed]256262false
                                              Jan 7, 2025 01:19:18.043685913 CET192.168.2.148.8.8.80x9117Standard query (0)fingwi.cardiacpure.ru. [malformed]256262false
                                              Jan 7, 2025 01:19:18.732830048 CET192.168.2.148.8.8.80xa62eStandard query (0)fingwi.cardiacpure.ru. [malformed]256262false
                                              Jan 7, 2025 01:19:18.743185997 CET192.168.2.148.8.8.80xa62eStandard query (0)fingwi.cardiacpure.ru. [malformed]256262false
                                              Jan 7, 2025 01:19:18.753143072 CET192.168.2.148.8.8.80xa62eStandard query (0)fingwi.cardiacpure.ru. [malformed]256262false
                                              Jan 7, 2025 01:19:18.761562109 CET192.168.2.148.8.8.80xa62eStandard query (0)fingwi.cardiacpure.ru. [malformed]256262false
                                              Jan 7, 2025 01:19:18.769978046 CET192.168.2.148.8.8.80xa62eStandard query (0)fingwi.cardiacpure.ru. [malformed]256262false
                                              Jan 7, 2025 01:19:19.452888966 CET192.168.2.148.8.8.80x39a8Standard query (0)fingwi.cardiacpure.ru. [malformed]256263false
                                              Jan 7, 2025 01:19:19.460669041 CET192.168.2.148.8.8.80x39a8Standard query (0)fingwi.cardiacpure.ru. [malformed]256263false
                                              Jan 7, 2025 01:19:19.468290091 CET192.168.2.148.8.8.80x39a8Standard query (0)fingwi.cardiacpure.ru. [malformed]256263false
                                              Jan 7, 2025 01:19:19.475881100 CET192.168.2.148.8.8.80x39a8Standard query (0)fingwi.cardiacpure.ru. [malformed]256263false
                                              Jan 7, 2025 01:19:19.483542919 CET192.168.2.148.8.8.80x39a8Standard query (0)fingwi.cardiacpure.ru. [malformed]256263false
                                              Jan 7, 2025 01:19:20.170806885 CET192.168.2.148.8.8.80x9079Standard query (0)fingwi.cardiacpure.ru. [malformed]256264false
                                              Jan 7, 2025 01:19:20.178911924 CET192.168.2.148.8.8.80x9079Standard query (0)fingwi.cardiacpure.ru. [malformed]256264false
                                              Jan 7, 2025 01:19:20.187278032 CET192.168.2.148.8.8.80x9079Standard query (0)fingwi.cardiacpure.ru. [malformed]256264false
                                              Jan 7, 2025 01:19:20.195131063 CET192.168.2.148.8.8.80x9079Standard query (0)fingwi.cardiacpure.ru. [malformed]256264false
                                              Jan 7, 2025 01:19:20.202837944 CET192.168.2.148.8.8.80x9079Standard query (0)fingwi.cardiacpure.ru. [malformed]256264false
                                              Jan 7, 2025 01:19:20.883833885 CET192.168.2.148.8.8.80x9410Standard query (0)fingwi.cardiacpure.ru. [malformed]256264false
                                              Jan 7, 2025 01:19:20.892160892 CET192.168.2.148.8.8.80x9410Standard query (0)fingwi.cardiacpure.ru. [malformed]256264false
                                              Jan 7, 2025 01:19:20.900224924 CET192.168.2.148.8.8.80x9410Standard query (0)fingwi.cardiacpure.ru. [malformed]256264false
                                              Jan 7, 2025 01:19:20.908209085 CET192.168.2.148.8.8.80x9410Standard query (0)fingwi.cardiacpure.ru. [malformed]256264false
                                              Jan 7, 2025 01:19:20.916538000 CET192.168.2.148.8.8.80x9410Standard query (0)fingwi.cardiacpure.ru. [malformed]256264false
                                              Jan 7, 2025 01:19:21.614901066 CET192.168.2.148.8.8.80xebb6Standard query (0)fingwi.cardiacpure.ru. [malformed]256265false
                                              Jan 7, 2025 01:19:21.626214027 CET192.168.2.148.8.8.80xebb6Standard query (0)fingwi.cardiacpure.ru. [malformed]256265false
                                              Jan 7, 2025 01:19:21.637521982 CET192.168.2.148.8.8.80xebb6Standard query (0)fingwi.cardiacpure.ru. [malformed]256265false
                                              Jan 7, 2025 01:19:21.648375988 CET192.168.2.148.8.8.80xebb6Standard query (0)fingwi.cardiacpure.ru. [malformed]256265false
                                              Jan 7, 2025 01:19:21.658577919 CET192.168.2.148.8.8.80xebb6Standard query (0)fingwi.cardiacpure.ru. [malformed]256265false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Jan 7, 2025 01:18:20.881889105 CET8.8.8.8192.168.2.140x1282No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false

                                              System Behavior

                                              Start time (UTC):00:18:19
                                              Start date (UTC):07/01/2025
                                              Path:/tmp/wlw68k.elf
                                              Arguments:/tmp/wlw68k.elf
                                              File size:4463432 bytes
                                              MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                              Start time (UTC):00:18:19
                                              Start date (UTC):07/01/2025
                                              Path:/tmp/wlw68k.elf
                                              Arguments:-
                                              File size:4463432 bytes
                                              MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                              Start time (UTC):00:18:19
                                              Start date (UTC):07/01/2025
                                              Path:/tmp/wlw68k.elf
                                              Arguments:-
                                              File size:4463432 bytes
                                              MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                              Start time (UTC):00:18:20
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gnome-session-binary
                                              Arguments:-
                                              File size:334664 bytes
                                              MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                              Start time (UTC):00:18:20
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:18:20
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gsd-rfkill
                                              Arguments:/usr/libexec/gsd-rfkill
                                              File size:51808 bytes
                                              MD5 hash:88a16a3c0aba1759358c06215ecfb5cc

                                              Start time (UTC):00:18:21
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):00:18:21
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/pulseaudio
                                              Arguments:/usr/bin/pulseaudio --daemonize=no --log-target=journal
                                              File size:100832 bytes
                                              MD5 hash:0c3b4c789d8ffb12b25507f27e14c186

                                              Start time (UTC):00:18:21
                                              Start date (UTC):07/01/2025
                                              Path:/usr/sbin/gdm3
                                              Arguments:-
                                              File size:453296 bytes
                                              MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                              Start time (UTC):00:18:21
                                              Start date (UTC):07/01/2025
                                              Path:/etc/gdm3/PrimeOff/Default
                                              Arguments:/etc/gdm3/PrimeOff/Default
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:18:21
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):00:18:21
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                              Start time (UTC):00:18:21
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gvfsd-fuse
                                              Arguments:-
                                              File size:47632 bytes
                                              MD5 hash:d18fbf1cbf8eb57b17fac48b7b4be933

                                              Start time (UTC):00:18:21
                                              Start date (UTC):07/01/2025
                                              Path:/bin/fusermount
                                              Arguments:fusermount -u -q -z -- /run/user/1000/gvfs
                                              File size:39144 bytes
                                              MD5 hash:576a1b135c82bdcbc97a91acea900566

                                              Start time (UTC):00:18:21
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):00:18:21
                                              Start date (UTC):07/01/2025
                                              Path:/usr/sbin/rsyslogd
                                              Arguments:/usr/sbin/rsyslogd -n -iNONE
                                              File size:727248 bytes
                                              MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                              Start time (UTC):00:18:21
                                              Start date (UTC):07/01/2025
                                              Path:/usr/sbin/gdm3
                                              Arguments:-
                                              File size:453296 bytes
                                              MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                              Start time (UTC):00:18:21
                                              Start date (UTC):07/01/2025
                                              Path:/etc/gdm3/PrimeOff/Default
                                              Arguments:/etc/gdm3/PrimeOff/Default
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:18:21
                                              Start date (UTC):07/01/2025
                                              Path:/usr/sbin/gdm3
                                              Arguments:-
                                              File size:453296 bytes
                                              MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                              Start time (UTC):00:18:21
                                              Start date (UTC):07/01/2025
                                              Path:/etc/gdm3/PrimeOff/Default
                                              Arguments:/etc/gdm3/PrimeOff/Default
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:18:21
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):00:18:21
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                              Start time (UTC):00:18:22
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):00:18:22
                                              Start date (UTC):07/01/2025
                                              Path:/usr/sbin/rsyslogd
                                              Arguments:/usr/sbin/rsyslogd -n -iNONE
                                              File size:727248 bytes
                                              MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                              Start time (UTC):00:18:23
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):00:18:23
                                              Start date (UTC):07/01/2025
                                              Path:/lib/systemd/systemd-logind
                                              Arguments:/lib/systemd/systemd-logind
                                              File size:268576 bytes
                                              MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                                              Start time (UTC):00:18:23
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):00:18:23
                                              Start date (UTC):07/01/2025
                                              Path:/sbin/agetty
                                              Arguments:/sbin/agetty -o "-p -- \\u" --noclear tty2 linux
                                              File size:69000 bytes
                                              MD5 hash:3a374724ba7e863768139bdd60ca36f7

                                              Start time (UTC):00:18:24
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):00:18:24
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):00:18:24
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):00:18:24
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:18:24
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:18:24
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):00:18:24
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):00:18:24
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:18:24
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:18:24
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):00:18:24
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):00:18:24
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:18:24
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:18:24
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):00:18:24
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):00:18:24
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:18:24
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:18:24
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):00:18:25
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):00:18:25
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:18:25
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:18:25
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):00:18:25
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):00:18:25
                                              Start date (UTC):07/01/2025
                                              Path:/usr/share/gdm/generate-config
                                              Arguments:/usr/share/gdm/generate-config
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:18:25
                                              Start date (UTC):07/01/2025
                                              Path:/usr/share/gdm/generate-config
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:18:25
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/pkill
                                              Arguments:pkill --signal HUP --uid gdm dconf-service
                                              File size:30968 bytes
                                              MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                              Start time (UTC):00:18:25
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):00:18:25
                                              Start date (UTC):07/01/2025
                                              Path:/usr/sbin/rsyslogd
                                              Arguments:/usr/sbin/rsyslogd -n -iNONE
                                              File size:727248 bytes
                                              MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                              Start time (UTC):00:18:26
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):00:18:26
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/journalctl
                                              Arguments:/usr/bin/journalctl --smart-relinquish-var
                                              File size:80120 bytes
                                              MD5 hash:bf3a987344f3bacafc44efd882abda8b

                                              Start time (UTC):00:18:27
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):00:18:27
                                              Start date (UTC):07/01/2025
                                              Path:/lib/systemd/systemd-journald
                                              Arguments:/lib/systemd/systemd-journald
                                              File size:162032 bytes
                                              MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                              Start time (UTC):00:18:32
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):00:18:32
                                              Start date (UTC):07/01/2025
                                              Path:/sbin/agetty
                                              Arguments:/sbin/agetty -o "-p -- \\u" --noclear tty2 linux
                                              File size:69000 bytes
                                              MD5 hash:3a374724ba7e863768139bdd60ca36f7

                                              Start time (UTC):00:18:27
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):00:18:27
                                              Start date (UTC):07/01/2025
                                              Path:/lib/systemd/systemd-logind
                                              Arguments:/lib/systemd/systemd-logind
                                              File size:268576 bytes
                                              MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                                              Start time (UTC):00:18:27
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):00:18:27
                                              Start date (UTC):07/01/2025
                                              Path:/lib/systemd/systemd-journald
                                              Arguments:/lib/systemd/systemd-journald
                                              File size:162032 bytes
                                              MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                              Start time (UTC):00:18:27
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):00:18:27
                                              Start date (UTC):07/01/2025
                                              Path:/usr/sbin/rsyslogd
                                              Arguments:/usr/sbin/rsyslogd -n -iNONE
                                              File size:727248 bytes
                                              MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                              Start time (UTC):00:18:27
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):00:18:27
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                              Start time (UTC):00:18:28
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):00:18:28
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):00:18:28
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):00:18:28
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:18:28
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:18:28
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):00:18:28
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):00:18:28
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:18:28
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:18:28
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):00:18:28
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):00:18:28
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:18:28
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:18:28
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):00:18:29
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):00:18:29
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:18:29
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:18:29
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):00:18:29
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):00:18:29
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:18:29
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:18:29
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):00:18:29
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):00:18:29
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:18:29
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:18:29
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):00:18:29
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):00:18:29
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:18:29
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:18:29
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):00:18:29
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/gpu-manager
                                              Arguments:-
                                              File size:76616 bytes
                                              MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                              Start time (UTC):00:18:29
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:18:29
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:18:29
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                              Start time (UTC):00:18:30
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):00:18:30
                                              Start date (UTC):07/01/2025
                                              Path:/usr/share/gdm/generate-config
                                              Arguments:/usr/share/gdm/generate-config
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:18:31
                                              Start date (UTC):07/01/2025
                                              Path:/usr/share/gdm/generate-config
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:18:31
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/pkill
                                              Arguments:pkill --signal HUP --uid gdm dconf-service
                                              File size:30968 bytes
                                              MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                              Start time (UTC):00:18:32
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):00:18:32
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/gdm3/gdm-wait-for-drm
                                              Arguments:/usr/lib/gdm3/gdm-wait-for-drm
                                              File size:14640 bytes
                                              MD5 hash:82043ba752c6930b4e6aaea2f7747545

                                              Start time (UTC):00:18:42
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):00:18:42
                                              Start date (UTC):07/01/2025
                                              Path:/usr/sbin/gdm3
                                              Arguments:/usr/sbin/gdm3
                                              File size:453296 bytes
                                              MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                              Start time (UTC):00:18:43
                                              Start date (UTC):07/01/2025
                                              Path:/usr/sbin/gdm3
                                              Arguments:-
                                              File size:453296 bytes
                                              MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                              Start time (UTC):00:18:43
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/plymouth
                                              Arguments:plymouth --ping
                                              File size:51352 bytes
                                              MD5 hash:87003efd8dad470042f5e75360a8f49f

                                              Start time (UTC):00:18:44
                                              Start date (UTC):07/01/2025
                                              Path:/usr/sbin/gdm3
                                              Arguments:-
                                              File size:453296 bytes
                                              MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                              Start time (UTC):00:18:44
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/gdm3/gdm-session-worker
                                              Arguments:"gdm-session-worker [pam/gdm-launch-environment]"
                                              File size:293360 bytes
                                              MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                              Start time (UTC):00:18:46
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/gdm3/gdm-session-worker
                                              Arguments:-
                                              File size:293360 bytes
                                              MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                              Start time (UTC):00:18:46
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/gdm3/gdm-wayland-session
                                              Arguments:/usr/lib/gdm3/gdm-wayland-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
                                              File size:76368 bytes
                                              MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                              Start time (UTC):00:18:46
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/gdm3/gdm-wayland-session
                                              Arguments:-
                                              File size:76368 bytes
                                              MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                              Start time (UTC):00:18:46
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-run-session
                                              Arguments:dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
                                              File size:14480 bytes
                                              MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                              Start time (UTC):00:18:46
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-run-session
                                              Arguments:-
                                              File size:14480 bytes
                                              MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                              Start time (UTC):00:18:47
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:dbus-daemon --nofork --print-address 4 --session
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                              Start time (UTC):00:18:47
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                              Start time (UTC):00:18:47
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                              Start time (UTC):00:18:47
                                              Start date (UTC):07/01/2025
                                              Path:/bin/false
                                              Arguments:/bin/false
                                              File size:39256 bytes
                                              MD5 hash:3177546c74e4f0062909eae43d948bfc

                                              Start time (UTC):00:18:47
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                              Start time (UTC):00:18:47
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                              Start time (UTC):00:18:47
                                              Start date (UTC):07/01/2025
                                              Path:/bin/false
                                              Arguments:/bin/false
                                              File size:39256 bytes
                                              MD5 hash:3177546c74e4f0062909eae43d948bfc

                                              Start time (UTC):00:18:48
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                              Start time (UTC):00:18:48
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                              Start time (UTC):00:18:48
                                              Start date (UTC):07/01/2025
                                              Path:/bin/false
                                              Arguments:/bin/false
                                              File size:39256 bytes
                                              MD5 hash:3177546c74e4f0062909eae43d948bfc

                                              Start time (UTC):00:18:48
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                              Start time (UTC):00:18:48
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                              Start time (UTC):00:18:48
                                              Start date (UTC):07/01/2025
                                              Path:/bin/false
                                              Arguments:/bin/false
                                              File size:39256 bytes
                                              MD5 hash:3177546c74e4f0062909eae43d948bfc

                                              Start time (UTC):00:18:48
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                              Start time (UTC):00:18:48
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                              Start time (UTC):00:18:48
                                              Start date (UTC):07/01/2025
                                              Path:/bin/false
                                              Arguments:/bin/false
                                              File size:39256 bytes
                                              MD5 hash:3177546c74e4f0062909eae43d948bfc

                                              Start time (UTC):00:18:48
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                              Start time (UTC):00:18:48
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                              Start time (UTC):00:18:48
                                              Start date (UTC):07/01/2025
                                              Path:/bin/false
                                              Arguments:/bin/false
                                              File size:39256 bytes
                                              MD5 hash:3177546c74e4f0062909eae43d948bfc

                                              Start time (UTC):00:18:48
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                              Start time (UTC):00:18:48
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                              Start time (UTC):00:18:48
                                              Start date (UTC):07/01/2025
                                              Path:/bin/false
                                              Arguments:/bin/false
                                              File size:39256 bytes
                                              MD5 hash:3177546c74e4f0062909eae43d948bfc

                                              Start time (UTC):00:18:47
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-run-session
                                              Arguments:-
                                              File size:14480 bytes
                                              MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                              Start time (UTC):00:18:47
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/gnome-session
                                              Arguments:gnome-session --autostart /usr/share/gdm/greeter/autostart
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:18:47
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gnome-session-binary
                                              Arguments:/usr/libexec/gnome-session-binary --systemd --autostart /usr/share/gdm/greeter/autostart
                                              File size:334664 bytes
                                              MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                              Start time (UTC):00:18:48
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gnome-session-binary
                                              Arguments:-
                                              File size:334664 bytes
                                              MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                              Start time (UTC):00:18:49
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/session-migration
                                              Arguments:session-migration
                                              File size:22680 bytes
                                              MD5 hash:5227af42ebf14ac2fe2acddb002f68dc

                                              Start time (UTC):00:18:49
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gnome-session-binary
                                              Arguments:-
                                              File size:334664 bytes
                                              MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                              Start time (UTC):00:18:49
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/bin/gnome-shell
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:18:49
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/gnome-shell
                                              Arguments:/usr/bin/gnome-shell
                                              File size:23168 bytes
                                              MD5 hash:da7a257239677622fe4b3a65972c9e87

                                              Start time (UTC):00:18:51
                                              Start date (UTC):07/01/2025
                                              Path:/usr/sbin/gdm3
                                              Arguments:-
                                              File size:453296 bytes
                                              MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                              Start time (UTC):00:18:51
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/gdm3/gdm-session-worker
                                              Arguments:"gdm-session-worker [pam/gdm-launch-environment]"
                                              File size:293360 bytes
                                              MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                              Start time (UTC):00:18:53
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/gdm3/gdm-session-worker
                                              Arguments:-
                                              File size:293360 bytes
                                              MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                              Start time (UTC):00:18:53
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/gdm3/gdm-x-session
                                              Arguments:/usr/lib/gdm3/gdm-x-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
                                              File size:96944 bytes
                                              MD5 hash:498a824333f1c1ec7767f4612d1887cc

                                              Start time (UTC):00:18:53
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/gdm3/gdm-x-session
                                              Arguments:-
                                              File size:96944 bytes
                                              MD5 hash:498a824333f1c1ec7767f4612d1887cc

                                              Start time (UTC):00:18:53
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/Xorg
                                              Arguments:/usr/bin/Xorg vt1 -displayfd 3 -auth /run/user/127/gdm/Xauthority -background none -noreset -keeptty -verbose 3
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:18:53
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/xorg/Xorg.wrap
                                              Arguments:/usr/lib/xorg/Xorg.wrap vt1 -displayfd 3 -auth /run/user/127/gdm/Xauthority -background none -noreset -keeptty -verbose 3
                                              File size:14488 bytes
                                              MD5 hash:48993830888200ecf19dd7def0884dfd

                                              Start time (UTC):00:18:53
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/xorg/Xorg
                                              Arguments:/usr/lib/xorg/Xorg vt1 -displayfd 3 -auth /run/user/127/gdm/Xauthority -background none -noreset -keeptty -verbose 3
                                              File size:2448840 bytes
                                              MD5 hash:730cf4c45a7ee8bea88abf165463b7f8

                                              Start time (UTC):00:19:01
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/xorg/Xorg
                                              Arguments:-
                                              File size:2448840 bytes
                                              MD5 hash:730cf4c45a7ee8bea88abf165463b7f8

                                              Start time (UTC):00:19:01
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "\"/usr/bin/xkbcomp\" -w 1 \"-R/usr/share/X11/xkb\" -xkm \"-\" -em1 \"The XKEYBOARD keymap compiler (xkbcomp) reports:\" -emp \"> \" -eml \"Errors from xkbcomp are not fatal to the X server\" \"/tmp/server-0.xkm\""
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:19:01
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:19:01
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/xkbcomp
                                              Arguments:/usr/bin/xkbcomp -w 1 -R/usr/share/X11/xkb -xkm - -em1 "The XKEYBOARD keymap compiler (xkbcomp) reports:" -emp "> " -eml "Errors from xkbcomp are not fatal to the X server" /tmp/server-0.xkm
                                              File size:217184 bytes
                                              MD5 hash:c5f953aec4c00d2a1cc27acb75d62c9b

                                              Start time (UTC):00:19:21
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/xorg/Xorg
                                              Arguments:-
                                              File size:2448840 bytes
                                              MD5 hash:730cf4c45a7ee8bea88abf165463b7f8

                                              Start time (UTC):00:19:21
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "\"/usr/bin/xkbcomp\" -w 1 \"-R/usr/share/X11/xkb\" -xkm \"-\" -em1 \"The XKEYBOARD keymap compiler (xkbcomp) reports:\" -emp \"> \" -eml \"Errors from xkbcomp are not fatal to the X server\" \"/tmp/server-0.xkm\""
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:19:21
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:19:21
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/xkbcomp
                                              Arguments:/usr/bin/xkbcomp -w 1 -R/usr/share/X11/xkb -xkm - -em1 "The XKEYBOARD keymap compiler (xkbcomp) reports:" -emp "> " -eml "Errors from xkbcomp are not fatal to the X server" /tmp/server-0.xkm
                                              File size:217184 bytes
                                              MD5 hash:c5f953aec4c00d2a1cc27acb75d62c9b

                                              Start time (UTC):00:19:05
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/gdm3/gdm-x-session
                                              Arguments:-
                                              File size:96944 bytes
                                              MD5 hash:498a824333f1c1ec7767f4612d1887cc

                                              Start time (UTC):00:19:05
                                              Start date (UTC):07/01/2025
                                              Path:/etc/gdm3/Prime/Default
                                              Arguments:/etc/gdm3/Prime/Default
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):00:19:05
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/gdm3/gdm-x-session
                                              Arguments:-
                                              File size:96944 bytes
                                              MD5 hash:498a824333f1c1ec7767f4612d1887cc

                                              Start time (UTC):00:19:05
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-run-session
                                              Arguments:dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
                                              File size:14480 bytes
                                              MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                              Start time (UTC):00:19:05
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-run-session
                                              Arguments:-
                                              File size:14480 bytes
                                              MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                              Start time (UTC):00:19:05
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:dbus-daemon --nofork --print-address 4 --session
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                              Start time (UTC):00:19:09
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                              Start time (UTC):00:19:09
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                              Start time (UTC):00:19:09
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/at-spi-bus-launcher
                                              Arguments:/usr/libexec/at-spi-bus-launcher
                                              File size:27008 bytes
                                              MD5 hash:1563f274acd4e7ba530a55bdc4c95682

                                              Start time (UTC):00:19:09
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/at-spi-bus-launcher
                                              Arguments:-
                                              File size:27008 bytes
                                              MD5 hash:1563f274acd4e7ba530a55bdc4c95682

                                              Start time (UTC):00:19:09
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:/usr/bin/dbus-daemon --config-file=/usr/share/defaults/at-spi2/accessibility.conf --nofork --print-address 3
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                              Start time (UTC):00:19:24
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                              Start time (UTC):00:19:24
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                              Start time (UTC):00:19:24
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/at-spi2-registryd
                                              Arguments:/usr/libexec/at-spi2-registryd --use-gnome-session
                                              File size:100224 bytes
                                              MD5 hash:1d904c2693452edebc7ede3a9e24d440
                                              Start time (UTC):00:19:11
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                              Start time (UTC):00:19:11
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                              Start time (UTC):00:19:11
                                              Start date (UTC):07/01/2025
                                              Path:/bin/false
                                              Arguments:/bin/false
                                              File size:39256 bytes
                                              MD5 hash:3177546c74e4f0062909eae43d948bfc
                                              Start time (UTC):00:19:11
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                              Start time (UTC):00:19:11
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                              Start time (UTC):00:19:11
                                              Start date (UTC):07/01/2025
                                              Path:/bin/false
                                              Arguments:/bin/false
                                              File size:39256 bytes
                                              MD5 hash:3177546c74e4f0062909eae43d948bfc
                                              Start time (UTC):00:19:11
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                              Start time (UTC):00:19:11
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                              Start time (UTC):00:19:11
                                              Start date (UTC):07/01/2025
                                              Path:/bin/false
                                              Arguments:/bin/false
                                              File size:39256 bytes
                                              MD5 hash:3177546c74e4f0062909eae43d948bfc
                                              Start time (UTC):00:19:11
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                              Start time (UTC):00:19:11
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                              Start time (UTC):00:19:11
                                              Start date (UTC):07/01/2025
                                              Path:/bin/false
                                              Arguments:/bin/false
                                              File size:39256 bytes
                                              MD5 hash:3177546c74e4f0062909eae43d948bfc
                                              Start time (UTC):00:19:11
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                              Start time (UTC):00:19:11
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                              Start time (UTC):00:19:11
                                              Start date (UTC):07/01/2025
                                              Path:/bin/false
                                              Arguments:/bin/false
                                              File size:39256 bytes
                                              MD5 hash:3177546c74e4f0062909eae43d948bfc
                                              Start time (UTC):00:19:12
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                              Start time (UTC):00:19:12
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                              Start time (UTC):00:19:12
                                              Start date (UTC):07/01/2025
                                              Path:/bin/false
                                              Arguments:/bin/false
                                              File size:39256 bytes
                                              MD5 hash:3177546c74e4f0062909eae43d948bfc
                                              Start time (UTC):00:19:12
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                              Start time (UTC):00:19:12
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                              Start time (UTC):00:19:12
                                              Start date (UTC):07/01/2025
                                              Path:/bin/false
                                              Arguments:/bin/false
                                              File size:39256 bytes
                                              MD5 hash:3177546c74e4f0062909eae43d948bfc
                                              Start time (UTC):00:19:21
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                              Start time (UTC):00:19:21
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                              Start time (UTC):00:19:21
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/ibus-portal
                                              Arguments:/usr/libexec/ibus-portal
                                              File size:92536 bytes
                                              MD5 hash:562ad55bd9a4d54bd7b76746b01e37d3
                                              Start time (UTC):00:19:26
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                              Start time (UTC):00:19:26
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                              Start time (UTC):00:19:26
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/gjs
                                              Arguments:/usr/bin/gjs /usr/share/gnome-shell/org.gnome.Shell.Notifications
                                              File size:23128 bytes
                                              MD5 hash:5f3eceb792bb65c22f23d1efb4fde3ad
                                              Start time (UTC):00:19:37
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                              Start time (UTC):00:19:37
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:-
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                              Start time (UTC):00:19:37
                                              Start date (UTC):07/01/2025
                                              Path:/bin/false
                                              Arguments:/bin/false
                                              File size:39256 bytes
                                              MD5 hash:3177546c74e4f0062909eae43d948bfc
                                              Start time (UTC):00:19:05
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-run-session
                                              Arguments:-
                                              File size:14480 bytes
                                              MD5 hash:245f3ef6a268850b33b0225a8753b7f4
                                              Start time (UTC):00:19:05
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/gnome-session
                                              Arguments:gnome-session --autostart /usr/share/gdm/greeter/autostart
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                              Start time (UTC):00:19:05
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gnome-session-binary
                                              Arguments:/usr/libexec/gnome-session-binary --systemd --autostart /usr/share/gdm/greeter/autostart
                                              File size:334664 bytes
                                              MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                              Start time (UTC):00:19:05
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gnome-session-binary
                                              Arguments:-
                                              File size:334664 bytes
                                              MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                              Start time (UTC):00:19:05
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gnome-session-check-accelerated
                                              Arguments:/usr/libexec/gnome-session-check-accelerated
                                              File size:18752 bytes
                                              MD5 hash:a64839518af85b2b9de31aca27646396
                                              Start time (UTC):00:19:10
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gnome-session-check-accelerated
                                              Arguments:-
                                              File size:18752 bytes
                                              MD5 hash:a64839518af85b2b9de31aca27646396
                                              Start time (UTC):00:19:10
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gnome-session-check-accelerated-gl-helper
                                              Arguments:/usr/libexec/gnome-session-check-accelerated-gl-helper --print-renderer
                                              File size:22920 bytes
                                              MD5 hash:b1ab9a384f9e98a39ae5c36037dd5e78
                                              Start time (UTC):00:19:10
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gnome-session-check-accelerated
                                              Arguments:-
                                              File size:18752 bytes
                                              MD5 hash:a64839518af85b2b9de31aca27646396
                                              Start time (UTC):00:19:10
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gnome-session-check-accelerated-gles-helper
                                              Arguments:/usr/libexec/gnome-session-check-accelerated-gles-helper --print-renderer
                                              File size:14728 bytes
                                              MD5 hash:1bd78885765a18e60c05ed1fb5fa3bf8
                                              Start time (UTC):00:19:12
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gnome-session-binary
                                              Arguments:-
                                              File size:334664 bytes
                                              MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                              Start time (UTC):00:19:12
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/session-migration
                                              Arguments:session-migration
                                              File size:22680 bytes
                                              MD5 hash:5227af42ebf14ac2fe2acddb002f68dc
                                              Start time (UTC):00:19:12
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gnome-session-binary
                                              Arguments:-
                                              File size:334664 bytes
                                              MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                              Start time (UTC):00:19:12
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/bin/gnome-shell
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                              Start time (UTC):00:19:13
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/gnome-shell
                                              Arguments:/usr/bin/gnome-shell
                                              File size:23168 bytes
                                              MD5 hash:da7a257239677622fe4b3a65972c9e87
                                              Start time (UTC):00:19:20
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/gnome-shell
                                              Arguments:-
                                              File size:23168 bytes
                                              MD5 hash:da7a257239677622fe4b3a65972c9e87
                                              Start time (UTC):00:19:20
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/ibus-daemon
                                              Arguments:ibus-daemon --panel disable --xim
                                              File size:199088 bytes
                                              MD5 hash:1e00fb9860b198c73f6e364e3ff16f31
                                              Start time (UTC):00:19:21
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/ibus-daemon
                                              Arguments:-
                                              File size:199088 bytes
                                              MD5 hash:1e00fb9860b198c73f6e364e3ff16f31
                                              Start time (UTC):00:19:21
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/ibus-memconf
                                              Arguments:/usr/libexec/ibus-memconf
                                              File size:22904 bytes
                                              MD5 hash:523e939905910d06598e66385761a822
                                              Start time (UTC):00:19:21
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/ibus-daemon
                                              Arguments:-
                                              File size:199088 bytes
                                              MD5 hash:1e00fb9860b198c73f6e364e3ff16f31
                                              Start time (UTC):00:19:21
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/ibus-daemon
                                              Arguments:-
                                              File size:199088 bytes
                                              MD5 hash:1e00fb9860b198c73f6e364e3ff16f31
                                              Start time (UTC):00:19:21
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/ibus-x11
                                              Arguments:/usr/libexec/ibus-x11 --kill-daemon
                                              File size:100352 bytes
                                              MD5 hash:2aa1e54666191243814c2733d6992dbd
                                              Start time (UTC):00:19:32
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/ibus-daemon
                                              Arguments:-
                                              File size:199088 bytes
                                              MD5 hash:1e00fb9860b198c73f6e364e3ff16f31
                                              Start time (UTC):00:19:32
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/ibus-engine-simple
                                              Arguments:/usr/libexec/ibus-engine-simple
                                              File size:14712 bytes
                                              MD5 hash:0238866d5e8802a0ce1b1b9af8cb1376
                                              Start time (UTC):00:19:30
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gnome-session-binary
                                              Arguments:-
                                              File size:334664 bytes
                                              MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                              Start time (UTC):00:19:30
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-sharing
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                              Start time (UTC):00:19:30
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gsd-sharing
                                              Arguments:/usr/libexec/gsd-sharing
                                              File size:35424 bytes
                                              MD5 hash:e29d9025d98590fbb69f89fdbd4438b3
                                              Start time (UTC):00:19:30
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gnome-session-binary
                                              Arguments:-
                                              File size:334664 bytes
                                              MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                              Start time (UTC):00:19:30
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-wacom
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                              Start time (UTC):00:19:30
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gsd-wacom
                                              Arguments:/usr/libexec/gsd-wacom
                                              File size:39520 bytes
                                              MD5 hash:13778dd1a23a4e94ddc17ac9caa4fcc1
                                              Start time (UTC):00:19:30
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gnome-session-binary
                                              Arguments:-
                                              File size:334664 bytes
                                              MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                              Start time (UTC):00:19:30
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-color
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                              Start time (UTC):00:19:30
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gsd-color
                                              Arguments:/usr/libexec/gsd-color
                                              File size:92832 bytes
                                              MD5 hash:ac2861ad93ce047283e8e87cefef9a19
                                              Start time (UTC):00:19:30
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gnome-session-binary
                                              Arguments:-
                                              File size:334664 bytes
                                              MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                              Start time (UTC):00:19:30
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-keyboard
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                              Start time (UTC):00:19:31
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gsd-keyboard
                                              Arguments:/usr/libexec/gsd-keyboard
                                              File size:39760 bytes
                                              MD5 hash:8e288fd17c80bb0a1148b964b2ac2279
                                              Start time (UTC):00:19:31
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gnome-session-binary
                                              Arguments:-
                                              File size:334664 bytes
                                              MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                              Start time (UTC):00:19:31
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                              Start time (UTC):00:19:31
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gsd-print-notifications
                                              Arguments:/usr/libexec/gsd-print-notifications
                                              File size:51840 bytes
                                              MD5 hash:71539698aa691718cee775d6b9450ae2
                                              Start time (UTC):00:19:36
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gsd-print-notifications
                                              Arguments:-
                                              File size:51840 bytes
                                              MD5 hash:71539698aa691718cee775d6b9450ae2
                                              Start time (UTC):00:19:36
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gsd-print-notifications
                                              Arguments:-
                                              File size:51840 bytes
                                              MD5 hash:71539698aa691718cee775d6b9450ae2
                                              Start time (UTC):00:19:36
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gsd-printer
                                              Arguments:/usr/libexec/gsd-printer
                                              File size:31120 bytes
                                              MD5 hash:7995828cf98c315fd55f2ffb3b22384d
                                              Start time (UTC):00:19:31
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gnome-session-binary
                                              Arguments:-
                                              File size:334664 bytes
                                              MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                              Start time (UTC):00:19:31
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                              Start time (UTC):00:19:31
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gsd-rfkill
                                              Arguments:/usr/libexec/gsd-rfkill
                                              File size:51808 bytes
                                              MD5 hash:88a16a3c0aba1759358c06215ecfb5cc
                                              Start time (UTC):00:19:31
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gnome-session-binary
                                              Arguments:-
                                              File size:334664 bytes
                                              MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                              Start time (UTC):00:19:31
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-smartcard
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                              Start time (UTC):00:19:31
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gsd-smartcard
                                              Arguments:/usr/libexec/gsd-smartcard
                                              File size:109152 bytes
                                              MD5 hash:ea1fbd7f62e4cd0331eae2ef754ee605
                                              Start time (UTC):00:19:31
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gnome-session-binary
                                              Arguments:-
                                              File size:334664 bytes
                                              MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                              Start time (UTC):00:19:32
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-datetime
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                              Start time (UTC):00:19:32
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gsd-datetime
                                              Arguments:/usr/libexec/gsd-datetime
                                              File size:76736 bytes
                                              MD5 hash:d80d39745740de37d6634d36e344d4bc
                                              Start time (UTC):00:19:32
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gnome-session-binary
                                              Arguments:-
                                              File size:334664 bytes
                                              MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                              Start time (UTC):00:19:32
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-media-keys
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                              Start time (UTC):00:19:32
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gsd-media-keys
                                              Arguments:/usr/libexec/gsd-media-keys
                                              File size:232936 bytes
                                              MD5 hash:a425448c135afb4b8bfd79cc0b6b74da
                                              Start time (UTC):00:19:32
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gnome-session-binary
                                              Arguments:-
                                              File size:334664 bytes
                                              MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                              Start time (UTC):00:19:32
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-screensaver-proxy
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                              Start time (UTC):00:19:33
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gsd-screensaver-proxy
                                              Arguments:/usr/libexec/gsd-screensaver-proxy
                                              File size:27232 bytes
                                              MD5 hash:77e309450c87dceee43f1a9e50cc0d02
                                              Start time (UTC):00:19:32
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gnome-session-binary
                                              Arguments:-
                                              File size:334664 bytes
                                              MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                              Start time (UTC):00:19:33
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-sound
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                              Start time (UTC):00:19:33
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gsd-sound
                                              Arguments:/usr/libexec/gsd-sound
                                              File size:31248 bytes
                                              MD5 hash:4c7d3fb993463337b4a0eb5c80c760ee
                                              Start time (UTC):00:19:33
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gnome-session-binary
                                              Arguments:-
                                              File size:334664 bytes
                                              MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                              Start time (UTC):00:19:33
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-a11y-settings
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                              Start time (UTC):00:19:33
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gsd-a11y-settings
                                              Arguments:/usr/libexec/gsd-a11y-settings
                                              File size:23056 bytes
                                              MD5 hash:18e243d2cf30ecee7ea89d1462725c5c
                                              Start time (UTC):00:19:33
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gnome-session-binary
                                              Arguments:-
                                              File size:334664 bytes
                                              MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                              Start time (UTC):00:19:34
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-housekeeping
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                              Start time (UTC):00:19:34
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gsd-housekeeping
                                              Arguments:/usr/libexec/gsd-housekeeping
                                              File size:51840 bytes
                                              MD5 hash:b55f3394a84976ddb92a2915e5d76914
                                              Start time (UTC):00:19:34
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gnome-session-binary
                                              Arguments:-
                                              File size:334664 bytes
                                              MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                              Start time (UTC):00:19:34
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-power
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                              Start time (UTC):00:19:35
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gsd-power
                                              Arguments:/usr/libexec/gsd-power
                                              File size:88672 bytes
                                              MD5 hash:28b8e1b43c3e7f1db6741ea1ecd978b7
                                              Start time (UTC):00:19:50
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gnome-session-binary
                                              Arguments:-
                                              File size:334664 bytes
                                              MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                              Start time (UTC):00:19:51
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/bin/spice-vdagent
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                              Start time (UTC):00:19:51
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/spice-vdagent
                                              Arguments:/usr/bin/spice-vdagent
                                              File size:80664 bytes
                                              MD5 hash:80fb7f613aa78d1b8a229dbcf4577a9d
                                              Start time (UTC):00:19:53
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/gnome-session-binary
                                              Arguments:-
                                              File size:334664 bytes
                                              MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                              Start time (UTC):00:19:54
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh xbrlapi -q
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                              Start time (UTC):00:19:54
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/xbrlapi
                                              Arguments:xbrlapi -q
                                              File size:166384 bytes
                                              MD5 hash:0cfe25df39d38af32d6265ed947ca5b9
                                              Start time (UTC):00:18:51
                                              Start date (UTC):07/01/2025
                                              Path:/usr/sbin/gdm3
                                              Arguments:-
                                              File size:453296 bytes
                                              MD5 hash:2492e2d8d34f9377e3e530a61a15674f
                                              Start time (UTC):00:18:51
                                              Start date (UTC):07/01/2025
                                              Path:/etc/gdm3/PrimeOff/Default
                                              Arguments:/etc/gdm3/PrimeOff/Default
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                              Start time (UTC):00:18:51
                                              Start date (UTC):07/01/2025
                                              Path:/usr/sbin/gdm3
                                              Arguments:-
                                              File size:453296 bytes
                                              MD5 hash:2492e2d8d34f9377e3e530a61a15674f
                                              Start time (UTC):00:18:51
                                              Start date (UTC):07/01/2025
                                              Path:/etc/gdm3/PrimeOff/Default
                                              Arguments:/etc/gdm3/PrimeOff/Default
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                              Start time (UTC):00:18:43
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75
                                              Start time (UTC):00:18:43
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/accountsservice/accounts-daemon
                                              Arguments:/usr/lib/accountsservice/accounts-daemon
                                              File size:203192 bytes
                                              MD5 hash:01a899e3fb5e7e434bea1290255a1f30
                                              Start time (UTC):00:18:43
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/accountsservice/accounts-daemon
                                              Arguments:-
                                              File size:203192 bytes
                                              MD5 hash:01a899e3fb5e7e434bea1290255a1f30
                                              Start time (UTC):00:18:43
                                              Start date (UTC):07/01/2025
                                              Path:/usr/share/language-tools/language-validate
                                              Arguments:/usr/share/language-tools/language-validate en_US.UTF-8
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                              Start time (UTC):00:18:43
                                              Start date (UTC):07/01/2025
                                              Path:/usr/share/language-tools/language-validate
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                              Start time (UTC):00:18:43
                                              Start date (UTC):07/01/2025
                                              Path:/usr/share/language-tools/language-options
                                              Arguments:/usr/share/language-tools/language-options
                                              File size:3478464 bytes
                                              MD5 hash:16a21f464119ea7fad1d3660de963637
                                              Start time (UTC):00:18:43
                                              Start date (UTC):07/01/2025
                                              Path:/usr/share/language-tools/language-options
                                              Arguments:-
                                              File size:3478464 bytes
                                              MD5 hash:16a21f464119ea7fad1d3660de963637
                                              Start time (UTC):00:18:43
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:sh -c "locale -a | grep -F .utf8 "
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                              Start time (UTC):00:18:43
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                              Start time (UTC):00:18:43
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/locale
                                              Arguments:locale -a
                                              File size:58944 bytes
                                              MD5 hash:c72a78792469db86d91369c9057f20d2
                                              Start time (UTC):00:18:43
                                              Start date (UTC):07/01/2025
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                              Start time (UTC):00:18:43
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/grep
                                              Arguments:grep -F .utf8
                                              File size:199136 bytes
                                              MD5 hash:1e6ebb9dd094f774478f72727bdba0f5
                                              Start time (UTC):00:18:43
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75
                                              Start time (UTC):00:18:43
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/policykit-1/polkitd
                                              Arguments:/usr/lib/policykit-1/polkitd --no-debug
                                              File size:121504 bytes
                                              MD5 hash:8efc9b4b5b524210ad2ea1954a9d0e69
                                              Start time (UTC):00:18:46
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75
                                              Start time (UTC):00:18:46
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:/usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                              Start time (UTC):00:19:20
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75
                                              Start time (UTC):00:19:20
                                              Start date (UTC):07/01/2025
                                              Path:/lib/systemd/systemd-localed
                                              Arguments:/lib/systemd/systemd-localed
                                              File size:43232 bytes
                                              MD5 hash:1244af9646256d49594f2a8203329aa9
                                              Start time (UTC):00:19:22
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75
                                              Start time (UTC):00:19:22
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/upower/upowerd
                                              Arguments:/usr/lib/upower/upowerd
                                              File size:260328 bytes
                                              MD5 hash:1253eea2fe5fe4017069664284e326cd
                                              Start time (UTC):00:19:22
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75
                                              Start time (UTC):00:19:22
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/pulseaudio
                                              Arguments:/usr/bin/pulseaudio --daemonize=no --log-target=journal
                                              File size:100832 bytes
                                              MD5 hash:0c3b4c789d8ffb12b25507f27e14c186
                                              Start time (UTC):00:19:23
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75
                                              Start time (UTC):00:19:23
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/geoclue
                                              Arguments:/usr/libexec/geoclue
                                              File size:301544 bytes
                                              MD5 hash:30ac5455f3c598dde91dc87477fb19f7
                                              Start time (UTC):00:19:23
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75
                                              Start time (UTC):00:19:23
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/rtkit-daemon
                                              Arguments:/usr/libexec/rtkit-daemon
                                              File size:68096 bytes
                                              MD5 hash:df0cacf1db4ec95ac70f5b6e06b8ffd7
                                              Start time (UTC):00:19:25
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75
                                              Start time (UTC):00:19:25
                                              Start date (UTC):07/01/2025
                                              Path:/sbin/wpa_supplicant
                                              Arguments:/sbin/wpa_supplicant -u -s -O /run/wpa_supplicant
                                              File size:2893136 bytes
                                              MD5 hash:2a5acf2a7a908a1388a09991ed7881e1
                                              Start time (UTC):00:19:25
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75
                                              Start time (UTC):00:19:25
                                              Start date (UTC):07/01/2025
                                              Path:/usr/sbin/avahi-daemon
                                              Arguments:/usr/sbin/avahi-daemon -s
                                              File size:141832 bytes
                                              MD5 hash:0125e88392fec809934928f8638511ff
                                              Start time (UTC):00:19:26
                                              Start date (UTC):07/01/2025
                                              Path:/usr/sbin/avahi-daemon
                                              Arguments:-
                                              File size:141832 bytes
                                              MD5 hash:0125e88392fec809934928f8638511ff
                                              Start time (UTC):00:19:26
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75
                                              Start time (UTC):00:19:26
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/packagekit/packagekitd
                                              Arguments:/usr/lib/packagekit/packagekitd
                                              File size:289288 bytes
                                              MD5 hash:46b0c31f013b71a0eb63b1c040f11c86
                                              Start time (UTC):00:19:30
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/packagekit/packagekitd
                                              Arguments:-
                                              File size:289288 bytes
                                              MD5 hash:46b0c31f013b71a0eb63b1c040f11c86
                                              Start time (UTC):00:19:30
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dpkg
                                              Arguments:/usr/bin/dpkg --print-foreign-architectures
                                              File size:309944 bytes
                                              MD5 hash:5e18156b434fc45062eec2f28b9147be
                                              Start time (UTC):00:19:36
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75
                                              Start time (UTC):00:19:36
                                              Start date (UTC):07/01/2025
                                              Path:/lib/systemd/systemd-hostnamed
                                              Arguments:/lib/systemd/systemd-hostnamed
                                              File size:35040 bytes
                                              MD5 hash:2cc8a5576629a2d5bd98e49a4b8bef65
                                              Start time (UTC):00:19:43
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75
                                              Start time (UTC):00:19:43
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/fprintd
                                              Arguments:/usr/libexec/fprintd
                                              File size:125312 bytes
                                              MD5 hash:b0d8829f05cd028529b84b061b660e84
                                              Start time (UTC):00:19:45
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75
                                              Start time (UTC):00:19:45
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/colord
                                              Arguments:/usr/libexec/colord
                                              File size:346632 bytes
                                              MD5 hash:70861d1b2818c9279cd4a5c9035dac1f
                                              Start time (UTC):00:19:56
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/colord
                                              Arguments:-
                                              File size:346632 bytes
                                              MD5 hash:70861d1b2818c9279cd4a5c9035dac1f
                                              Start time (UTC):00:19:56
                                              Start date (UTC):07/01/2025
                                              Path:/usr/libexec/colord-sane
                                              Arguments:/usr/libexec/colord-sane
                                              File size:18736 bytes
                                              MD5 hash:5f98d754a07bf1385c3ff001cde3882e
                                              Start time (UTC):00:19:51
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75
                                              Start time (UTC):00:19:51
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/dbus-daemon
                                              Arguments:/usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                              File size:249032 bytes
                                              MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                              Start time (UTC):00:19:51
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75
                                              Start time (UTC):00:19:51
                                              Start date (UTC):07/01/2025
                                              Path:/usr/bin/pulseaudio
                                              Arguments:/usr/bin/pulseaudio --daemonize=no --log-target=journal
                                              File size:100832 bytes
                                              MD5 hash:0c3b4c789d8ffb12b25507f27e14c186
                                              Start time (UTC):00:19:52
                                              Start date (UTC):07/01/2025
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75
                                              Start time (UTC):00:19:52
                                              Start date (UTC):07/01/2025
                                              Path:/usr/sbin/ModemManager
                                              Arguments:/usr/sbin/ModemManager --filter-policy=strict
                                              File size:1588448 bytes
                                              MD5 hash:24379bf705a8ff3b2379314585843d4f