Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
vevhea4.elf

Overview

General Information

Sample name:vevhea4.elf
Analysis ID:1585049
MD5:4ebb21d496755fdd6c6129a9f7668717
SHA1:0855f881bf16721afe0064d9ebcfaf8a748b44a7
SHA256:98f95f1d6357598c8f50997a2c4a38ebf8a35adf864c33924f95745c02b4a5f0
Tags:elfuser-abuse_ch
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Reads system files that contain records of logged in users
Sample deletes itself
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to kill multiple processes (SIGKILL)
Sends malformed DNS queries
Creates hidden files and/or directories
Deletes log files
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "grep" command used to find patterns in files or piped streams
Executes the "kill" or "pkill" command typically used to terminate processes
Found strings indicative of a multi-platform dropper
Reads CPU information from /sys indicative of miner or evasive malware
Reads system information from the proc file system
Reads system version information
Reads the 'hosts' file potentially containing internal network hosts
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sample tries to set the executable flag
Sleeps for long times indicative of sandbox evasion
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1585049
Start date and time:2025-01-07 01:20:54 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 27s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:vevhea4.elf
Detection:MAL
Classification:mal68.spre.troj.evad.linELF@0/176@421/0
  • Connection to analysis system has been lost, crash info: Unknown
  • Report size exceeded maximum capacity and may have missing behavior information.
  • VT rate limit hit for: http://wiki.x.org
  • VT rate limit hit for: https://www.rsyslog.com
Command:/tmp/vevhea4.elf
PID:5572
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • vevhea4.elf (PID: 5572, Parent: 5490, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/vevhea4.elf
  • sh (PID: 5578, Parent: 1383, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
  • gsd-rfkill (PID: 5578, Parent: 1383, MD5: 88a16a3c0aba1759358c06215ecfb5cc) Arguments: /usr/libexec/gsd-rfkill
  • systemd New Fork (PID: 5615, Parent: 1)
  • dbus-daemon (PID: 5615, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • fusermount (PID: 5616, Parent: 3147, MD5: 576a1b135c82bdcbc97a91acea900566) Arguments: fusermount -u -q -z -- /run/user/1000/gvfs
  • systemd New Fork (PID: 5617, Parent: 2955)
  • pulseaudio (PID: 5617, Parent: 2955, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • systemd New Fork (PID: 5618, Parent: 1)
  • rsyslogd (PID: 5618, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5619, Parent: 1)
  • dbus-daemon (PID: 5619, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5620, Parent: 1)
  • rsyslogd (PID: 5620, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5628, Parent: 1)
  • systemd-logind (PID: 5628, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 5687, Parent: 1)
  • agetty (PID: 5687, Parent: 1, MD5: 3a374724ba7e863768139bdd60ca36f7) Arguments: /sbin/agetty -o "-p -- \\u" --noclear tty2 linux
  • gdm3 New Fork (PID: 5690, Parent: 1289)
  • Default (PID: 5690, Parent: 1289, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 5691, Parent: 1289)
  • Default (PID: 5691, Parent: 1289, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 5692, Parent: 1289)
  • Default (PID: 5692, Parent: 1289, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 5693, Parent: 1)
  • dbus-daemon (PID: 5693, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5694, Parent: 1)
  • agetty (PID: 5694, Parent: 1, MD5: 3a374724ba7e863768139bdd60ca36f7) Arguments: /sbin/agetty -o "-p -- \\u" --noclear tty2 linux
  • systemd New Fork (PID: 5695, Parent: 1)
  • gpu-manager (PID: 5695, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 5697, Parent: 5695, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5698, Parent: 5697)
      • grep (PID: 5698, Parent: 5697, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5702, Parent: 5695, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 5703, Parent: 5702)
      • grep (PID: 5703, Parent: 5702, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 5704, Parent: 5695, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5705, Parent: 5704)
      • grep (PID: 5705, Parent: 5704, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5706, Parent: 5695, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 5707, Parent: 5706)
      • grep (PID: 5707, Parent: 5706, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 5769, Parent: 5695, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5770, Parent: 5769)
      • grep (PID: 5770, Parent: 5769, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5772, Parent: 5695, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 5773, Parent: 5772)
      • grep (PID: 5773, Parent: 5772, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 5837, Parent: 5695, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5838, Parent: 5837)
      • grep (PID: 5838, Parent: 5837, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5842, Parent: 5695, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 5844, Parent: 5842)
      • grep (PID: 5844, Parent: 5842, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
  • systemd New Fork (PID: 5696, Parent: 1)
  • rsyslogd (PID: 5696, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5710, Parent: 1)
  • systemd-logind (PID: 5710, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 5771, Parent: 1)
  • journalctl (PID: 5771, Parent: 1, MD5: bf3a987344f3bacafc44efd882abda8b) Arguments: /usr/bin/journalctl --smart-relinquish-var
  • systemd New Fork (PID: 5776, Parent: 1)
  • systemd-logind (PID: 5776, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 5835, Parent: 1)
  • rsyslogd (PID: 5835, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5836, Parent: 1)
  • systemd-journald (PID: 5836, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5843, Parent: 1)
  • dbus-daemon (PID: 5843, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5847, Parent: 1)
  • generate-config (PID: 5847, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 5848, Parent: 5847, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 5849, Parent: 1)
  • gdm-wait-for-drm (PID: 5849, Parent: 1, MD5: 82043ba752c6930b4e6aaea2f7747545) Arguments: /usr/lib/gdm3/gdm-wait-for-drm
  • systemd New Fork (PID: 5850, Parent: 1)
  • journalctl (PID: 5850, Parent: 1, MD5: bf3a987344f3bacafc44efd882abda8b) Arguments: /usr/bin/journalctl --flush
  • systemd New Fork (PID: 5856, Parent: 1)
  • gdm3 (PID: 5856, Parent: 1, MD5: 2492e2d8d34f9377e3e530a61a15674f) Arguments: /usr/sbin/gdm3
    • gdm3 New Fork (PID: 5859, Parent: 5856)
    • plymouth (PID: 5859, Parent: 5856, MD5: 87003efd8dad470042f5e75360a8f49f) Arguments: plymouth --ping
    • gdm3 New Fork (PID: 5873, Parent: 5856)
    • gdm-session-worker (PID: 5873, Parent: 5856, MD5: 692243754bd9f38fe9bd7e230b5c060a) Arguments: "gdm-session-worker [pam/gdm-launch-environment]"
      • gdm-wayland-session (PID: 5879, Parent: 5873, MD5: d3def63cf1e83f7fb8a0f13b1744ff7c) Arguments: /usr/lib/gdm3/gdm-wayland-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
        • dbus-run-session (PID: 5883, Parent: 5879, MD5: 245f3ef6a268850b33b0225a8753b7f4) Arguments: dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
          • dbus-daemon (PID: 5884, Parent: 5883, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: dbus-daemon --nofork --print-address 4 --session
            • dbus-daemon New Fork (PID: 5888, Parent: 5884)
              • false (PID: 5889, Parent: 5888, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5891, Parent: 5884)
              • false (PID: 5892, Parent: 5891, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5893, Parent: 5884)
              • false (PID: 5894, Parent: 5893, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5895, Parent: 5884)
              • false (PID: 5896, Parent: 5895, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5897, Parent: 5884)
              • false (PID: 5898, Parent: 5897, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5899, Parent: 5884)
              • false (PID: 5900, Parent: 5899, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5902, Parent: 5884)
              • false (PID: 5903, Parent: 5902, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
          • gnome-session (PID: 5885, Parent: 5883, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: gnome-session --autostart /usr/share/gdm/greeter/autostart
          • gnome-session-binary (PID: 5885, Parent: 5883, MD5: d9b90be4f7db60cb3c2d3da6a1d31bfb) Arguments: /usr/libexec/gnome-session-binary --systemd --autostart /usr/share/gdm/greeter/autostart
            • session-migration (PID: 5904, Parent: 5885, MD5: 5227af42ebf14ac2fe2acddb002f68dc) Arguments: session-migration
            • sh (PID: 5905, Parent: 5885, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/bin/gnome-shell
            • gnome-shell (PID: 5905, Parent: 5885, MD5: da7a257239677622fe4b3a65972c9e87) Arguments: /usr/bin/gnome-shell
    • gdm3 New Fork (PID: 5913, Parent: 5856)
    • gdm-session-worker (PID: 5913, Parent: 5856, MD5: 692243754bd9f38fe9bd7e230b5c060a) Arguments: "gdm-session-worker [pam/gdm-launch-environment]"
      • gdm-x-session (PID: 5918, Parent: 5913, MD5: 498a824333f1c1ec7767f4612d1887cc) Arguments: /usr/lib/gdm3/gdm-x-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
        • Xorg (PID: 5920, Parent: 5918, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/bin/Xorg vt1 -displayfd 3 -auth /run/user/127/gdm/Xauthority -background none -noreset -keeptty -verbose 3
        • Xorg.wrap (PID: 5920, Parent: 5918, MD5: 48993830888200ecf19dd7def0884dfd) Arguments: /usr/lib/xorg/Xorg.wrap vt1 -displayfd 3 -auth /run/user/127/gdm/Xauthority -background none -noreset -keeptty -verbose 3
        • Xorg (PID: 5920, Parent: 5918, MD5: 730cf4c45a7ee8bea88abf165463b7f8) Arguments: /usr/lib/xorg/Xorg vt1 -displayfd 3 -auth /run/user/127/gdm/Xauthority -background none -noreset -keeptty -verbose 3
          • Xorg New Fork (PID: 5927, Parent: 5920)
          • sh (PID: 5927, Parent: 5920, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "\"/usr/bin/xkbcomp\" -w 1 \"-R/usr/share/X11/xkb\" -xkm \"-\" -em1 \"The XKEYBOARD keymap compiler (xkbcomp) reports:\" -emp \"> \" -eml \"Errors from xkbcomp are not fatal to the X server\" \"/tmp/server-0.xkm\""
            • sh New Fork (PID: 5928, Parent: 5927)
            • xkbcomp (PID: 5928, Parent: 5927, MD5: c5f953aec4c00d2a1cc27acb75d62c9b) Arguments: /usr/bin/xkbcomp -w 1 -R/usr/share/X11/xkb -xkm - -em1 "The XKEYBOARD keymap compiler (xkbcomp) reports:" -emp "> " -eml "Errors from xkbcomp are not fatal to the X server" /tmp/server-0.xkm
          • Xorg New Fork (PID: 6151, Parent: 5920)
          • sh (PID: 6151, Parent: 5920, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "\"/usr/bin/xkbcomp\" -w 1 \"-R/usr/share/X11/xkb\" -xkm \"-\" -em1 \"The XKEYBOARD keymap compiler (xkbcomp) reports:\" -emp \"> \" -eml \"Errors from xkbcomp are not fatal to the X server\" \"/tmp/server-0.xkm\""
            • sh New Fork (PID: 6153, Parent: 6151)
            • xkbcomp (PID: 6153, Parent: 6151, MD5: c5f953aec4c00d2a1cc27acb75d62c9b) Arguments: /usr/bin/xkbcomp -w 1 -R/usr/share/X11/xkb -xkm - -em1 "The XKEYBOARD keymap compiler (xkbcomp) reports:" -emp "> " -eml "Errors from xkbcomp are not fatal to the X server" /tmp/server-0.xkm
        • Default (PID: 5933, Parent: 5918, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/Prime/Default
        • dbus-run-session (PID: 5934, Parent: 5918, MD5: 245f3ef6a268850b33b0225a8753b7f4) Arguments: dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
          • dbus-daemon (PID: 5935, Parent: 5934, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: dbus-daemon --nofork --print-address 4 --session
            • dbus-daemon New Fork (PID: 5948, Parent: 5935)
              • at-spi-bus-launcher (PID: 5949, Parent: 5948, MD5: 1563f274acd4e7ba530a55bdc4c95682) Arguments: /usr/libexec/at-spi-bus-launcher
                • dbus-daemon (PID: 5954, Parent: 5949, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --config-file=/usr/share/defaults/at-spi2/accessibility.conf --nofork --print-address 3
                  • dbus-daemon New Fork (PID: 6317, Parent: 5954)
                    • at-spi2-registryd (PID: 6318, Parent: 6317, MD5: 1d904c2693452edebc7ede3a9e24d440) Arguments: /usr/libexec/at-spi2-registryd --use-gnome-session
            • dbus-daemon New Fork (PID: 5975, Parent: 5935)
              • false (PID: 5976, Parent: 5975, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5978, Parent: 5935)
              • false (PID: 5979, Parent: 5978, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5980, Parent: 5935)
              • false (PID: 5981, Parent: 5980, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5982, Parent: 5935)
              • false (PID: 5983, Parent: 5982, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5984, Parent: 5935)
              • false (PID: 5985, Parent: 5984, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5986, Parent: 5935)
              • false (PID: 5987, Parent: 5986, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5991, Parent: 5935)
              • false (PID: 5992, Parent: 5991, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 6154, Parent: 5935)
              • ibus-portal (PID: 6155, Parent: 6154, MD5: 562ad55bd9a4d54bd7b76746b01e37d3) Arguments: /usr/libexec/ibus-portal
            • dbus-daemon New Fork (PID: 6333, Parent: 5935)
              • gjs (PID: 6334, Parent: 6333, MD5: 5f3eceb792bb65c22f23d1efb4fde3ad) Arguments: /usr/bin/gjs /usr/share/gnome-shell/org.gnome.Shell.Notifications
            • dbus-daemon New Fork (PID: 6533, Parent: 5935)
              • false (PID: 6534, Parent: 6533, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
          • gnome-session (PID: 5936, Parent: 5934, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: gnome-session --autostart /usr/share/gdm/greeter/autostart
          • gnome-session-binary (PID: 5936, Parent: 5934, MD5: d9b90be4f7db60cb3c2d3da6a1d31bfb) Arguments: /usr/libexec/gnome-session-binary --systemd --autostart /usr/share/gdm/greeter/autostart
            • session-migration (PID: 5993, Parent: 5936, MD5: 5227af42ebf14ac2fe2acddb002f68dc) Arguments: session-migration
            • sh (PID: 5994, Parent: 5936, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/bin/gnome-shell
            • gnome-shell (PID: 5994, Parent: 5936, MD5: da7a257239677622fe4b3a65972c9e87) Arguments: /usr/bin/gnome-shell
              • ibus-daemon (PID: 6093, Parent: 5994, MD5: 1e00fb9860b198c73f6e364e3ff16f31) Arguments: ibus-daemon --panel disable --xim
                • ibus-memconf (PID: 6148, Parent: 6093, MD5: 523e939905910d06598e66385761a822) Arguments: /usr/libexec/ibus-memconf
                • ibus-daemon New Fork (PID: 6149, Parent: 6093)
                  • ibus-x11 (PID: 6150, Parent: 1, MD5: 2aa1e54666191243814c2733d6992dbd) Arguments: /usr/libexec/ibus-x11 --kill-daemon
                • ibus-engine-simple (PID: 6367, Parent: 6093, MD5: 0238866d5e8802a0ce1b1b9af8cb1376) Arguments: /usr/libexec/ibus-engine-simple
            • sh (PID: 6349, Parent: 5936, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-sharing
            • gsd-sharing (PID: 6349, Parent: 5936, MD5: e29d9025d98590fbb69f89fdbd4438b3) Arguments: /usr/libexec/gsd-sharing
            • sh (PID: 6351, Parent: 5936, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-wacom
            • gsd-wacom (PID: 6351, Parent: 5936, MD5: 13778dd1a23a4e94ddc17ac9caa4fcc1) Arguments: /usr/libexec/gsd-wacom
            • sh (PID: 6353, Parent: 5936, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-color
            • gsd-color (PID: 6353, Parent: 5936, MD5: ac2861ad93ce047283e8e87cefef9a19) Arguments: /usr/libexec/gsd-color
            • sh (PID: 6354, Parent: 5936, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-keyboard
            • gsd-keyboard (PID: 6354, Parent: 5936, MD5: 8e288fd17c80bb0a1148b964b2ac2279) Arguments: /usr/libexec/gsd-keyboard
            • sh (PID: 6356, Parent: 5936, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
            • sh (PID: 6357, Parent: 5936, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
            • gsd-rfkill (PID: 6357, Parent: 5936, MD5: 88a16a3c0aba1759358c06215ecfb5cc) Arguments: /usr/libexec/gsd-rfkill
            • sh (PID: 6358, Parent: 5936, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-smartcard
            • gsd-smartcard (PID: 6358, Parent: 5936, MD5: ea1fbd7f62e4cd0331eae2ef754ee605) Arguments: /usr/libexec/gsd-smartcard
            • sh (PID: 6360, Parent: 5936, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-datetime
            • gsd-datetime (PID: 6360, Parent: 5936, MD5: d80d39745740de37d6634d36e344d4bc) Arguments: /usr/libexec/gsd-datetime
            • sh (PID: 6361, Parent: 5936, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-media-keys
            • gsd-media-keys (PID: 6361, Parent: 5936, MD5: a425448c135afb4b8bfd79cc0b6b74da) Arguments: /usr/libexec/gsd-media-keys
            • sh (PID: 6364, Parent: 5936, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-screensaver-proxy
            • gsd-screensaver-proxy (PID: 6364, Parent: 5936, MD5: 77e309450c87dceee43f1a9e50cc0d02) Arguments: /usr/libexec/gsd-screensaver-proxy
            • sh (PID: 6366, Parent: 5936, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-sound
            • gsd-sound (PID: 6366, Parent: 5936, MD5: 4c7d3fb993463337b4a0eb5c80c760ee) Arguments: /usr/libexec/gsd-sound
            • sh (PID: 6368, Parent: 5936, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-a11y-settings
            • gsd-a11y-settings (PID: 6368, Parent: 5936, MD5: 18e243d2cf30ecee7ea89d1462725c5c) Arguments: /usr/libexec/gsd-a11y-settings
            • sh (PID: 6373, Parent: 5936, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-housekeeping
            • gsd-housekeeping (PID: 6373, Parent: 5936, MD5: b55f3394a84976ddb92a2915e5d76914) Arguments: /usr/libexec/gsd-housekeeping
            • sh (PID: 6375, Parent: 5936, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-power
            • gsd-power (PID: 6375, Parent: 5936, MD5: 28b8e1b43c3e7f1db6741ea1ecd978b7) Arguments: /usr/libexec/gsd-power
            • sh (PID: 6706, Parent: 5936, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/bin/spice-vdagent
            • spice-vdagent (PID: 6706, Parent: 5936, MD5: 80fb7f613aa78d1b8a229dbcf4577a9d) Arguments: /usr/bin/spice-vdagent
            • sh (PID: 6750, Parent: 5936, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh xbrlapi -q
            • xbrlapi (PID: 6750, Parent: 5936, MD5: 0cfe25df39d38af32d6265ed947ca5b9) Arguments: xbrlapi -q
    • gdm3 New Fork (PID: 5914, Parent: 5856)
    • Default (PID: 5914, Parent: 5856, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
    • gdm3 New Fork (PID: 5915, Parent: 5856)
    • Default (PID: 5915, Parent: 5856, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 5860, Parent: 1)
  • accounts-daemon (PID: 5860, Parent: 1, MD5: 01a899e3fb5e7e434bea1290255a1f30) Arguments: /usr/lib/accountsservice/accounts-daemon
    • language-validate (PID: 5864, Parent: 5860, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/language-tools/language-validate en_US.UTF-8
      • language-options (PID: 5865, Parent: 5864, MD5: 16a21f464119ea7fad1d3660de963637) Arguments: /usr/share/language-tools/language-options
        • sh (PID: 5866, Parent: 5865, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "locale -a | grep -F .utf8 "
          • sh New Fork (PID: 5867, Parent: 5866)
          • locale (PID: 5867, Parent: 5866, MD5: c72a78792469db86d91369c9057f20d2) Arguments: locale -a
          • sh New Fork (PID: 5868, Parent: 5866)
          • grep (PID: 5868, Parent: 5866, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -F .utf8
  • systemd New Fork (PID: 5869, Parent: 1)
  • polkitd (PID: 5869, Parent: 1, MD5: 8efc9b4b5b524210ad2ea1954a9d0e69) Arguments: /usr/lib/policykit-1/polkitd --no-debug
  • systemd New Fork (PID: 5881, Parent: 1299)
  • dbus-daemon (PID: 5881, Parent: 1299, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6014, Parent: 1)
  • systemd-localed (PID: 6014, Parent: 1, MD5: 1244af9646256d49594f2a8203329aa9) Arguments: /lib/systemd/systemd-localed
  • systemd New Fork (PID: 6164, Parent: 1)
  • upowerd (PID: 6164, Parent: 1, MD5: 1253eea2fe5fe4017069664284e326cd) Arguments: /usr/lib/upower/upowerd
  • systemd New Fork (PID: 6204, Parent: 1299)
  • pulseaudio (PID: 6204, Parent: 1299, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • systemd New Fork (PID: 6207, Parent: 1)
  • geoclue (PID: 6207, Parent: 1, MD5: 30ac5455f3c598dde91dc87477fb19f7) Arguments: /usr/libexec/geoclue
  • systemd New Fork (PID: 6315, Parent: 1)
  • rtkit-daemon (PID: 6315, Parent: 1, MD5: df0cacf1db4ec95ac70f5b6e06b8ffd7) Arguments: /usr/libexec/rtkit-daemon
  • systemd New Fork (PID: 6327, Parent: 1)
  • wpa_supplicant (PID: 6327, Parent: 1, MD5: 2a5acf2a7a908a1388a09991ed7881e1) Arguments: /sbin/wpa_supplicant -u -s -O /run/wpa_supplicant
  • systemd New Fork (PID: 6328, Parent: 1)
  • avahi-daemon (PID: 6328, Parent: 1, MD5: 0125e88392fec809934928f8638511ff) Arguments: /usr/sbin/avahi-daemon -s
  • systemd New Fork (PID: 6331, Parent: 1)
  • packagekitd (PID: 6331, Parent: 1, MD5: 46b0c31f013b71a0eb63b1c040f11c86) Arguments: /usr/lib/packagekit/packagekitd
    • dpkg (PID: 6355, Parent: 6331, MD5: 5e18156b434fc45062eec2f28b9147be) Arguments: /usr/bin/dpkg --print-foreign-architectures
  • systemd New Fork (PID: 6392, Parent: 1)
  • systemd-hostnamed (PID: 6392, Parent: 1, MD5: 2cc8a5576629a2d5bd98e49a4b8bef65) Arguments: /lib/systemd/systemd-hostnamed
  • systemd New Fork (PID: 6565, Parent: 1)
  • fprintd (PID: 6565, Parent: 1, MD5: b0d8829f05cd028529b84b061b660e84) Arguments: /usr/libexec/fprintd
  • systemd New Fork (PID: 6682, Parent: 1)
  • colord (PID: 6682, Parent: 1, MD5: 70861d1b2818c9279cd4a5c9035dac1f) Arguments: /usr/libexec/colord
    • colord New Fork (PID: 6751, Parent: 6682)
    • colord-sane (PID: 6751, Parent: 6682, MD5: 5f98d754a07bf1385c3ff001cde3882e) Arguments: /usr/libexec/colord-sane
  • systemd New Fork (PID: 6711, Parent: 1)
  • ModemManager (PID: 6711, Parent: 1, MD5: 24379bf705a8ff3b2379314585843d4f) Arguments: /usr/sbin/ModemManager --filter-policy=strict
  • systemd New Fork (PID: 6757, Parent: 2955)
  • dbus-daemon (PID: 6757, Parent: 2955, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6758, Parent: 2955)
  • pulseaudio (PID: 6758, Parent: 2955, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: vevhea4.elfVirustotal: Detection: 28%Perma Link
Source: vevhea4.elfReversingLabs: Detection: 34%
Source: /usr/bin/pkill (PID: 5848)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/lib/xorg/Xorg (PID: 5920)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/libexec/gnome-session-check-accelerated (PID: 5937)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/libexec/gnome-session-check-accelerated-gl-helper (PID: 5955)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/libexec/gnome-session-check-accelerated-gles-helper (PID: 5964)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/gnome-shell (PID: 5994)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pulseaudio (PID: 6204)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pulseaudio (PID: 6758)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: vevhea4.elfString: EOF/proc//proc/%s/cmdlinewgetcurlftpechokillbashrebootshutdownhaltpoweroff[locker] killed process: %s ;; pid: %d

Networking

barindex
Source: global trafficDNS traffic detected: malformed DNS query: fingwi.cardiacpure.ru. [malformed]
Source: global trafficTCP traffic: 192.168.2.14:34684 -> 178.215.238.112:33966
Source: global trafficTCP traffic: 192.168.2.14:57258 -> 89.190.156.145:7733
Source: /usr/sbin/rsyslogd (PID: 5620)Reads hosts file: /etc/hostsJump to behavior
Source: /usr/sbin/rsyslogd (PID: 5696)Reads hosts file: /etc/hostsJump to behavior
Source: /usr/sbin/rsyslogd (PID: 5835)Reads hosts file: /etc/hostsJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)Socket: unknown address familyJump to behavior
Source: /usr/sbin/gdm3 (PID: 5856)Socket: unknown address familyJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5884)Socket: unknown address familyJump to behavior
Source: /usr/libexec/gnome-session-binary (PID: 5885)Socket: unknown address familyJump to behavior
Source: /usr/lib/xorg/Xorg (PID: 5920)Socket: unknown address familyJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5935)Socket: unknown address familyJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5954)Socket: unknown address family
Source: /usr/libexec/gnome-session-binary (PID: 5936)Socket: unknown address family
Source: /usr/bin/ibus-daemon (PID: 6093)Socket: unknown address family
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: global trafficDNS traffic detected: DNS query: fingwi.cardiacpure.ru
Source: global trafficDNS traffic detected: DNS query: fingwi.cardiacpure.ru. [malformed]
Source: syslog.79.dr, Xorg.0.log.168.drString found in binary or memory: http://wiki.x.org
Source: syslog.79.dr, Xorg.0.log.168.drString found in binary or memory: http://www.ubuntu.com/support)
Source: syslog.47.dr, syslog.79.dr, syslog.29.drString found in binary or memory: https://www.rsyslog.com

System Summary

barindex
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 1639, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 5578, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 661, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 725, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 726, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 780, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 782, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 785, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 791, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 797, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 940, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 1289, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 1309, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 1382, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 1589, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 2991, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 3094, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 3157, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 5556, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 5557, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 5615, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 5616, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 5617, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 5618, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 1300, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 2956, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 5619, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 5620, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 5687, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 490, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 767, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 769, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 1299, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 2955, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 5409, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 5584, result: no such processJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 5693, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 5696, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 5710, result: successfulJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5935)SIGKILL sent: pid: 5948, result: successfulJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5935)SIGKILL sent: pid: 6154, result: successfulJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5935)SIGKILL sent: pid: 6333, result: successfulJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5954)SIGKILL sent: pid: 6317, result: successful
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 1639, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 5578, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 661, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 725, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 726, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 780, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 782, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 785, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 791, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 797, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 940, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 1289, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 1309, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 1382, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 1589, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 2991, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 3094, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 3157, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 5556, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 5557, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 5615, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 5616, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 5617, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 5618, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 1300, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 2956, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 5619, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 5620, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 5687, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 490, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 767, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 769, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 1299, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 2955, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 5409, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 5584, result: no such processJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 5693, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 5696, result: successfulJump to behavior
Source: /tmp/vevhea4.elf (PID: 5576)SIGKILL sent: pid: 5710, result: successfulJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5935)SIGKILL sent: pid: 5948, result: successfulJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5935)SIGKILL sent: pid: 6154, result: successfulJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5935)SIGKILL sent: pid: 6333, result: successfulJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5954)SIGKILL sent: pid: 6317, result: successful
Source: classification engineClassification label: mal68.spre.troj.evad.linELF@0/176@421/0

Persistence and Installation Behavior

barindex
Source: /usr/bin/dbus-daemon (PID: 5615)File: /proc/5615/mountsJump to behavior
Source: /bin/fusermount (PID: 5616)File: /proc/5616/mountsJump to behavior
Source: /bin/fusermount (PID: 5616)File: /proc/5616/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5619)File: /proc/5619/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5693)File: /proc/5693/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5843)File: /proc/5843/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5884)File: /proc/5884/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5935)File: /proc/5935/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5954)File: /proc/5954/mounts
Source: /usr/bin/gjs (PID: 6334)File: /proc/6334/mounts
Source: /usr/bin/gnome-shell (PID: 5994)File: /proc/5994/mounts
Source: /usr/bin/dbus-daemon (PID: 5881)File: /proc/5881/mounts
Source: /usr/bin/dbus-daemon (PID: 6757)File: /proc/6757/mounts
Source: /lib/systemd/systemd-logind (PID: 5628)Directory: <invalid fd (18)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5628)Directory: <invalid fd (17)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5628)File: /run/systemd/seats/.#seat0vdNTcMJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)Directory: <invalid fd (18)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)Directory: <invalid fd (17)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/seats/.#seat0HeGzoVJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/users/.#127Hmi4dYJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/users/.#1278QUDmZJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)Directory: <invalid fd (20)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)Directory: <invalid fd (19)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/seats/.#seat0xUZXgVJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/users/.#127WVF47WJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/sessions/.#c1BvkjbWJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/users/.#127jfGTLWJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/seats/.#seat05uHvmVJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/users/.#1271jenvYJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/sessions/.#c1y0SVkVJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/sessions/.#c19LAbQXJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/users/.#127KuZk2YJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/sessions/.#c1JpPOcYJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/sessions/.#c1KqbivVJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/sessions/.#c139fAgWJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/users/.#1273fSTZVJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/seats/.#seat0s9QwIVJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/users/.#127vpgCKYJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/seats/.#seat0hDcK0WJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/users/.#127bxioRVJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/seats/.#seat0gZk9dWJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/users/.#127NQTDFYJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/sessions/.#c2hePDvZJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/users/.#127ehmktZJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/seats/.#seat0pQ6xUWJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/sessions/.#c2JuV8oXJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/sessions/.#c2bTPfzYJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/users/.#127gOySmVJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/sessions/.#c23lSWUWJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)Directory: <invalid fd (21)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)Directory: <invalid fd (20)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/sessions/.#c2ULSLUXJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)Directory: <invalid fd (22)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)Directory: <invalid fd (21)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/sessions/.#c2EiV34VJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)Directory: <invalid fd (23)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)Directory: <invalid fd (22)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/sessions/.#c201QilXJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)Directory: <invalid fd (24)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)Directory: <invalid fd (23)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/sessions/.#c26QIMKYJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/inhibit/.#1s4lp8VJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/inhibit/.#24EVzTYJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/inhibit/.#3eHARLXJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/inhibit/.#43M01yWJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File: /run/systemd/inhibit/.#5ZqM0hWJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:69477akcfgtJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:69478nGNbawJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:694855nKussJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:694927fibewJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:69493hah6dsJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:69494UFaZIuJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:69593aOTTZtJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:69600NYq8QtJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:69605MxhDewJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:69627yOtXzvJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:69628BwQUSwJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:68432vIcgLvJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:68434JRWcPwJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:68440eD499tJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:684672gqSDtJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:68563ViAHAvJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:68565TIs7lsJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:70657IYAr4sJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:70659PcwrzuJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:70699Xe0TItJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:70701DXvsVtJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:69816TeHf5uJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:70928699IutJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:70930zH1ZOtJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:71104reuoEvJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:71284q7xLbuJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:71285YLEHLvJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:71295aJoAvuJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:71301s2SzFwJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:71442guUocvJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:715641nWIOtJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:70265QSRfYsJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:703032BJ2ysJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:70304J37s9uJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:703253lyhhsJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:70327IdF6xwJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:703285pAoctJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:70329rctUFwJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:70331cypDsuJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:70348XulxavJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:70349DigoZvJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:70350GqcAduJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:70351qjB70sJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File: /run/systemd/journal/streams/.#9:70352PEwTlsJump to behavior
Source: /usr/bin/gnome-shell (PID: 5905)Directory: <invalid fd (11)>/..Jump to behavior
Source: /usr/bin/gnome-shell (PID: 5905)Directory: <invalid fd (10)>/..Jump to behavior
Source: /usr/lib/xorg/Xorg (PID: 5920)Directory: <invalid fd (23)>/..Jump to behavior
Source: /usr/lib/xorg/Xorg (PID: 5920)Directory: <invalid fd (22)>/..Jump to behavior
Source: /usr/libexec/gnome-session-check-accelerated (PID: 5937)Directory: /var/lib/gdm3/.drirc
Source: /usr/libexec/gnome-session-check-accelerated (PID: 5937)Directory: /var/lib/gdm3/.Xdefaults
Source: /usr/libexec/gnome-session-check-accelerated (PID: 5937)Directory: /var/lib/gdm3/.Xdefaults-galassia
Source: /usr/libexec/gnome-session-check-accelerated-gl-helper (PID: 5955)Directory: /var/lib/gdm3/.drirc
Source: /usr/libexec/gnome-session-check-accelerated-gles-helper (PID: 5964)Directory: /var/lib/gdm3/.Xdefaults
Source: /usr/libexec/gnome-session-check-accelerated-gles-helper (PID: 5964)Directory: /var/lib/gdm3/.Xdefaults-galassia
Source: /usr/libexec/gnome-session-check-accelerated-gles-helper (PID: 5964)Directory: /var/lib/gdm3/.drirc
Source: /usr/bin/gnome-shell (PID: 5994)Directory: /var/lib/gdm3/.drirc
Source: /usr/bin/gnome-shell (PID: 5994)Directory: <invalid fd (12)>/..
Source: /usr/bin/gnome-shell (PID: 5994)Directory: <invalid fd (11)>/..
Source: /usr/bin/gnome-shell (PID: 5994)Directory: /var/lib/gdm3/.Xdefaults
Source: /usr/bin/gnome-shell (PID: 5994)Directory: /var/lib/gdm3/.Xdefaults-galassia
Source: /usr/bin/gnome-shell (PID: 5994)Directory: <invalid fd (14)>/..
Source: /usr/bin/gnome-shell (PID: 5994)Directory: <invalid fd (13)>/..
Source: /usr/libexec/ibus-x11 (PID: 6150)Directory: /var/lib/gdm3/.Xdefaults
Source: /usr/libexec/ibus-x11 (PID: 6150)Directory: /var/lib/gdm3/.Xdefaults-galassia
Source: /usr/libexec/gsd-wacom (PID: 6351)Directory: /var/lib/gdm3/.Xdefaults
Source: /usr/libexec/gsd-wacom (PID: 6351)Directory: /var/lib/gdm3/.Xdefaults-galassia
Source: /usr/libexec/gsd-color (PID: 6353)Directory: /var/lib/gdm3/.Xdefaults
Source: /usr/libexec/gsd-color (PID: 6353)Directory: /var/lib/gdm3/.Xdefaults-galassia
Source: /usr/libexec/gsd-keyboard (PID: 6354)Directory: /var/lib/gdm3/.Xdefaults
Source: /usr/libexec/gsd-keyboard (PID: 6354)Directory: /var/lib/gdm3/.Xdefaults-galassia
Source: /usr/libexec/gsd-rfkill (PID: 6357)Directory: <invalid fd (9)>/..
Source: /usr/libexec/gsd-rfkill (PID: 6357)Directory: <invalid fd (8)>/..
Source: /usr/libexec/gsd-media-keys (PID: 6361)Directory: /var/lib/gdm3/.Xdefaults
Source: /usr/libexec/gsd-media-keys (PID: 6361)Directory: /var/lib/gdm3/.Xdefaults-galassia
Source: /usr/libexec/gsd-media-keys (PID: 6361)Directory: /usr/share/locale/en_US.UTF-8/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6361)Directory: /usr/share/locale/en_US.utf8/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6361)Directory: /usr/share/locale/en_US/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6361)Directory: /usr/share/locale/en.UTF-8/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6361)Directory: /usr/share/locale/en.utf8/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6361)Directory: /usr/share/locale/en/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6361)Directory: /usr/share/locale-langpack/en_US.UTF-8/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6361)Directory: /usr/share/locale-langpack/en_US.utf8/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6361)Directory: /usr/share/locale-langpack/en_US/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6361)Directory: /usr/share/locale-langpack/en.UTF-8/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6361)Directory: /usr/share/locale-langpack/en.utf8/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6361)Directory: /usr/share/locale-langpack/en/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-power (PID: 6375)Directory: /var/lib/gdm3/.Xdefaults
Source: /usr/libexec/gsd-power (PID: 6375)Directory: /var/lib/gdm3/.Xdefaults-galassia
Source: /usr/lib/accountsservice/accounts-daemon (PID: 5860)Directory: /var/lib/gdm3/.pam_environment
Source: /usr/lib/accountsservice/accounts-daemon (PID: 5860)Directory: /root/.cache
Source: /usr/lib/policykit-1/polkitd (PID: 5869)Directory: /root/.cache
Source: /usr/lib/upower/upowerd (PID: 6164)Directory: <invalid fd (12)>/..
Source: /usr/lib/upower/upowerd (PID: 6164)Directory: <invalid fd (11)>/..
Source: /usr/lib/packagekit/packagekitd (PID: 6331)Directory: /root/.cache
Source: /lib/systemd/systemd-hostnamed (PID: 6392)Directory: <invalid fd (10)>/..
Source: /usr/libexec/colord (PID: 6682)Directory: /var/lib/colord/.cache
Source: /usr/sbin/ModemManager (PID: 6711)Directory: <invalid fd (12)>/..
Source: /usr/sbin/ModemManager (PID: 6711)Directory: <invalid fd (11)>/..
Source: /usr/bin/dbus-daemon (PID: 5881)File opened: /proc/5881/status
Source: /usr/bin/dbus-daemon (PID: 5881)File opened: /proc/5881/attr/current
Source: /usr/bin/dbus-daemon (PID: 5881)File opened: /proc/5918/cmdline
Source: /usr/bin/dbus-daemon (PID: 5881)File opened: /proc/1299/cmdline
Source: /usr/bin/dbus-daemon (PID: 5881)File opened: /proc/6204/cmdline
Source: /usr/bin/dbus-daemon (PID: 5881)File opened: /proc/5879/cmdline
Source: /usr/bin/dbus-daemon (PID: 5619)File opened: /proc/5619/statusJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5619)File opened: /proc/5619/attr/currentJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5619)File opened: /proc/1/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5619)File opened: /proc/1364/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5619)File opened: /proc/2946/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5619)File opened: /proc/5628/cmdlineJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File opened: /proc/6375/cgroupJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File opened: /proc/6375/statJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File opened: /proc/5873/cgroupJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File opened: /proc/5873/sessionidJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File opened: /proc/5994/cgroupJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File opened: /proc/5994/statJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File opened: /proc/1/environJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File opened: /proc/1/schedJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File opened: /proc/1/cgroupJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File opened: /proc/1/cgroupJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File opened: /proc/1/cgroupJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File opened: /proc/1/cgroupJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File opened: /proc/1/cgroupJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File opened: /proc/5920/cgroupJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File opened: /proc/5913/cgroupJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5776)File opened: /proc/5913/sessionidJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5954)File opened: /proc/6351/cmdline
Source: /usr/bin/dbus-daemon (PID: 5954)File opened: /proc/6361/cmdline
Source: /usr/bin/dbus-daemon (PID: 5954)File opened: /proc/6353/cmdline
Source: /usr/bin/dbus-daemon (PID: 5954)File opened: /proc/6375/cmdline
Source: /usr/bin/dbus-daemon (PID: 5954)File opened: /proc/6354/cmdline
Source: /usr/bin/dbus-daemon (PID: 5954)File opened: /proc/5994/cmdline
Source: /usr/bin/dbus-daemon (PID: 5954)File opened: /proc/6150/cmdline
Source: /usr/bin/dbus-daemon (PID: 5954)File opened: /proc/5937/cmdline
Source: /usr/bin/dbus-daemon (PID: 5954)File opened: /proc/5964/cmdline
Source: /usr/bin/dbus-daemon (PID: 5954)File opened: /proc/5954/status
Source: /usr/bin/dbus-daemon (PID: 5954)File opened: /proc/5954/attr/current
Source: /usr/bin/dbus-daemon (PID: 5954)File opened: /proc/6318/cmdline
Source: /usr/bin/dbus-daemon (PID: 5935)File opened: /proc/6373/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5935)File opened: /proc/6351/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5935)File opened: /proc/6155/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5935)File opened: /proc/6353/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5935)File opened: /proc/6375/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5935)File opened: /proc/6531/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5935)File opened: /proc/6354/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5935)File opened: /proc/6357/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5935)File opened: /proc/6334/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5935)File opened: /proc/6356/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5935)File opened: /proc/6093/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5935)File opened: /proc/5937/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5935)File opened: /proc/6349/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5935)File opened: /proc/5935/statusJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5935)File opened: /proc/5935/attr/currentJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5935)File opened: /proc/5936/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5935)File opened: /proc/5936/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5935)File opened: /proc/6361/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5935)File opened: /proc/6364/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5935)File opened: /proc/6366/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5935)File opened: /proc/6368/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5935)File opened: /proc/5994/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5935)File opened: /proc/6360/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5935)File opened: /proc/5949/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5935)File opened: /proc/6358/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5935)File opened: /proc/6318/cmdlineJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/6331/commJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/6331/cmdlineJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/6331/statusJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/6331/attr/currentJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/6331/sessionidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/6331/loginuidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/6331/cgroupJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/5881/commJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/5881/cmdlineJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/5881/statusJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/5881/attr/currentJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/5881/sessionidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/5881/loginuidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/5881/cgroupJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/5860/commJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/5860/cmdlineJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/5860/statusJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/5860/attr/currentJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/5860/sessionidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/5860/loginuidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/5860/cgroupJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/5884/commJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/5884/cmdlineJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/5884/statusJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/5884/attr/currentJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/5884/sessionidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/5884/loginuidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/5884/cgroupJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/5937/commJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/5937/cmdlineJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/5937/statusJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/5937/attr/currentJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/5937/sessionidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/5937/loginuidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/5937/cgroupJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/1299/commJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/1299/cmdlineJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/1299/statusJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/1299/attr/currentJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/1299/sessionidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/1299/loginuidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/1299/cgroupJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/1299/commJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/1299/cmdlineJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/1299/statusJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/1299/attr/currentJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/1299/sessionidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/1299/loginuidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/1299/cgroupJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/1299/commJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/1299/cmdlineJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/1299/statusJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/1299/attr/currentJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/1299/sessionidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/1299/loginuidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/1299/cgroupJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/1299/commJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/1299/cmdlineJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/1299/statusJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/1299/attr/currentJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/1299/sessionidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/1299/loginuidJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)File opened: /proc/1299/cgroupJump to behavior
Source: /usr/bin/gpu-manager (PID: 5697)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5702)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5704)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5706)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5769)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5772)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5837)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5842)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
Source: /usr/lib/xorg/Xorg (PID: 5927)Shell command executed: sh -c "\"/usr/bin/xkbcomp\" -w 1 \"-R/usr/share/X11/xkb\" -xkm \"-\" -em1 \"The XKEYBOARD keymap compiler (xkbcomp) reports:\" -emp \"> \" -eml \"Errors from xkbcomp are not fatal to the X server\" \"/tmp/server-0.xkm\""Jump to behavior
Source: /usr/lib/xorg/Xorg (PID: 6151)Shell command executed: sh -c "\"/usr/bin/xkbcomp\" -w 1 \"-R/usr/share/X11/xkb\" -xkm \"-\" -em1 \"The XKEYBOARD keymap compiler (xkbcomp) reports:\" -emp \"> \" -eml \"Errors from xkbcomp are not fatal to the X server\" \"/tmp/server-0.xkm\""Jump to behavior
Source: /usr/share/language-tools/language-options (PID: 5866)Shell command executed: sh -c "locale -a | grep -F .utf8 "
Source: /bin/sh (PID: 5698)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /bin/sh (PID: 5703)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
Source: /bin/sh (PID: 5705)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /bin/sh (PID: 5707)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
Source: /bin/sh (PID: 5770)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /bin/sh (PID: 5773)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
Source: /bin/sh (PID: 5838)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /bin/sh (PID: 5844)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
Source: /bin/sh (PID: 5868)Grep executable: /usr/bin/grep -> grep -F .utf8
Source: /usr/share/gdm/generate-config (PID: 5848)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)Reads from proc file: /proc/meminfoJump to behavior
Source: /sbin/agetty (PID: 5687)Reads version info: /etc/issueJump to behavior
Source: /sbin/agetty (PID: 5694)Reads version info: /etc/issueJump to behavior
Source: /usr/sbin/gdm3 (PID: 5856)File: /var/run/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
Source: /usr/sbin/gdm3 (PID: 5856)File: /var/log/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
Source: /usr/lib/accountsservice/accounts-daemon (PID: 5860)File: /var/lib/AccountsService/icons (bits: - usr: rx grp: rwx all: rwx)
Source: /usr/lib/accountsservice/accounts-daemon (PID: 5860)File: /var/lib/AccountsService/users (bits: - usr: - grp: - all: rwx)
Source: /usr/sbin/rsyslogd (PID: 5620)Log file created: /var/log/kern.log
Source: /usr/sbin/rsyslogd (PID: 5620)Log file created: /var/log/auth.log
Source: /usr/bin/gpu-manager (PID: 5695)Log file created: /var/log/gpu-manager.logJump to dropped file
Source: /usr/sbin/rsyslogd (PID: 5696)Log file created: /var/log/kern.log
Source: /usr/sbin/rsyslogd (PID: 5835)Log file created: /var/log/kern.logJump to dropped file
Source: /usr/sbin/rsyslogd (PID: 5835)Log file created: /var/log/auth.logJump to dropped file
Source: /usr/lib/xorg/Xorg (PID: 5920)Log file created: /var/log/Xorg.0.logJump to dropped file

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/vevhea4.elf (PID: 5574)File: /tmp/vevhea4.elfJump to behavior
Source: /usr/bin/gpu-manager (PID: 5695)Truncated file: /var/log/gpu-manager.logJump to behavior
Source: /usr/lib/xorg/Xorg (PID: 5920)Truncated file: /var/log/Xorg.pid-5920.logJump to behavior
Source: /usr/bin/pkill (PID: 5848)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/lib/xorg/Xorg (PID: 5920)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/libexec/gnome-session-check-accelerated (PID: 5937)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/libexec/gnome-session-check-accelerated-gl-helper (PID: 5955)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/libexec/gnome-session-check-accelerated-gles-helper (PID: 5964)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/gnome-shell (PID: 5994)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pulseaudio (PID: 6204)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pulseaudio (PID: 6758)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /tmp/vevhea4.elf (PID: 5576)Sleeps longer then 60s: 300.0sJump to behavior
Source: /tmp/vevhea4.elf (PID: 5572)Queries kernel information via 'uname': Jump to behavior
Source: /usr/sbin/rsyslogd (PID: 5620)Queries kernel information via 'uname': Jump to behavior
Source: /sbin/agetty (PID: 5687)Queries kernel information via 'uname': Jump to behavior
Source: /sbin/agetty (PID: 5694)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5695)Queries kernel information via 'uname': Jump to behavior
Source: /usr/sbin/rsyslogd (PID: 5696)Queries kernel information via 'uname': Jump to behavior
Source: /usr/sbin/rsyslogd (PID: 5835)Queries kernel information via 'uname': Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5836)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/gdm3/gdm-session-worker (PID: 5873)Queries kernel information via 'uname': Jump to behavior
Source: /usr/libexec/gnome-session-binary (PID: 5885)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/gdm3/gdm-session-worker (PID: 5913)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/gdm3/gdm-x-session (PID: 5918)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/xorg/Xorg (PID: 5920)Queries kernel information via 'uname': Jump to behavior
Source: /usr/libexec/at-spi-bus-launcher (PID: 5949)Queries kernel information via 'uname':
Source: /usr/libexec/at-spi2-registryd (PID: 6318)Queries kernel information via 'uname':
Source: /usr/libexec/gnome-session-binary (PID: 5936)Queries kernel information via 'uname':
Source: /usr/libexec/gnome-session-check-accelerated (PID: 5937)Queries kernel information via 'uname':
Source: /usr/libexec/gnome-session-check-accelerated-gl-helper (PID: 5955)Queries kernel information via 'uname':
Source: /usr/libexec/gnome-session-check-accelerated-gles-helper (PID: 5964)Queries kernel information via 'uname':
Source: /usr/bin/gnome-shell (PID: 5994)Queries kernel information via 'uname':
Source: /usr/libexec/ibus-x11 (PID: 6150)Queries kernel information via 'uname':
Source: /usr/libexec/gsd-wacom (PID: 6351)Queries kernel information via 'uname':
Source: /usr/libexec/gsd-color (PID: 6353)Queries kernel information via 'uname':
Source: /usr/libexec/gsd-keyboard (PID: 6354)Queries kernel information via 'uname':
Source: /usr/libexec/gsd-smartcard (PID: 6358)Queries kernel information via 'uname':
Source: /usr/libexec/gsd-media-keys (PID: 6361)Queries kernel information via 'uname':
Source: /usr/libexec/gsd-power (PID: 6375)Queries kernel information via 'uname':
Source: /usr/bin/pulseaudio (PID: 6204)Queries kernel information via 'uname':
Source: /usr/sbin/avahi-daemon (PID: 6328)Queries kernel information via 'uname':
Source: /usr/lib/packagekit/packagekitd (PID: 6331)Queries kernel information via 'uname':
Source: /lib/systemd/systemd-hostnamed (PID: 6392)Queries kernel information via 'uname':
Source: /usr/libexec/fprintd (PID: 6565)Queries kernel information via 'uname':
Source: /usr/libexec/colord-sane (PID: 6751)Queries kernel information via 'uname':
Source: /usr/bin/pulseaudio (PID: 6758)Queries kernel information via 'uname':
Source: Xorg.0.log.168.drBinary or memory string: [ 165.211] (II) vmware(0): Not using default mode "684x384" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.749] (II) vmware(0): Modeline "1152x864"x75.0 104.99 1152 1224 1352 1552 864 865 868 902 -hsync +vsync (67.6 kHz d)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "928x696" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.690] (II) vmware(0): Not using default mode "1600x1200" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.849] (**) vmware(0): Default mode "832x624": 57.3 MHz, 49.7 kHz, 74.6 Hz
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "960x600" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.472] (II) vmware(0): Not using default mode "2560x1440" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.765] (II) vmware(0): Not using default mode "928x696" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (**) vmware(0): Default mode "1024x576": 46.5 MHz, 35.9 kHz, 59.9 Hz
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "640x512" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.099] (II) vmware(0): Not using default mode "320x180" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.410] (--) vmware(0): vis: 4
Source: Xorg.0.log.168.drBinary or memory string: [ 164.493] (II) vmware(0): Not using default mode "320x240" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (--) vmware(0): mwidt: 1176
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "2880x1620" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.367] (--) vmware(0): mwidt: 1176
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "680x384" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "360x200" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (--) vmware(0): mheig: 885
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Clock range: 0.00 to 400000.00 MHz
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Modeline "1152x864"x100.0 143.47 1152 1232 1360 1568 864 865 868 915 -hsync +vsync (91.5 kHz d)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (**) vmware(0): Default mode "1152x864": 81.6 MHz, 53.7 kHz, 60.0 Hz
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Modeline "1024x768"x85.0 94.50 1024 1072 1168 1376 768 769 772 808 +hsync +vsync (68.7 kHz d)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Modeline "1152x864"x75.0 104.99 1152 1224 1352 1552 864 865 868 902 -hsync +vsync (67.6 kHz d)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.405] (II) vmware(0): Not using default mode "1920x1080" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.909] (II) vmware(0): Modeline "800x600"x72.2 50.00 800 856 976 1040 600 637 643 666 +hsync +vsync (48.1 kHz d)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.474] (II) vmware(0): Not using default mode "320x200" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.619] (II) vmware(0): Not using default mode "960x600" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (--) vmware(0): w.grn: 8
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "640x400" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.283] (II) vmware(0): Not using default mode "960x540" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 161.948] (II) Module vmware: vendor="X.Org Foundation"
Source: Xorg.0.log.168.drBinary or memory string: [ 165.498] (II) vmware(0): Not using default mode "3840x2160" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.862] (**) vmware(0): Default mode "960x540": 40.8 MHz, 33.5 kHz, 59.6 Hz
Source: Xorg.0.log.168.drBinary or memory string: [ 165.599] (II) vmware(0): Not using default mode "1680x1050" (insufficient memory for mode)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Modeline "1152x864"x70.0 96.77 1152 1224 1344 1536 864 865 868 900 -hsync +vsync (63.0 kHz d)
Source: Xorg.0.log.168.drBinary or memory string: [ 169.527] (**) VirtualPS/2 VMware VMMouse: Applying InputClass "libinput pointer catchall"
Source: Xorg.0.log.168.drBinary or memory string: [ 165.572] (II) vmware(0): Not using default mode "1400x900" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 163.981] (EE) vmware(0): Failed to open drm.
Source: Xorg.0.log.168.drBinary or memory string: [ 164.771] (II) vmware(0): Not using default mode "1920x1440" (insufficient memory for mode)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Modeline "1024x768"x60.0 65.00 1024 1048 1184 1344 768 771 777 806 -hsync -vsync (48.4 kHz d)
Source: Xorg.0.log.168.drBinary or memory string: [ 166.433] (II) vmware(0): Initialized VMware Xv extension successfully.
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (**) vmware(0): Default mode "640x480": 25.2 MHz, 31.5 kHz, 59.9 Hz
Source: Xorg.0.log.168.drBinary or memory string: [ 165.769] (**) vmware(0): Default mode "1152x864": 81.6 MHz, 53.7 kHz, 60.0 Hz
Source: Xorg.0.log.168.drBinary or memory string: [ 164.461] (II) vmware(0): Clock range: 0.00 to 400000.00 MHz
Source: syslog.79.drBinary or memory string: Jan 6 18:22:32 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) config/udev: Adding input device VirtualPS/2 VMware VMMouse (/dev/input/event3)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Modeline "800x600"x75.0 49.50 800 816 896 1056 600 601 604 625 +hsync +vsync (46.9 kHz d)
Source: Xorg.0.log.168.drBinary or memory string: [ 169.417] (II) XINPUT: Adding extended input device "VirtualPS/2 VMware VMMouse" (type: MOUSE, id 8)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.546] (II) vmware(0): Not using default mode "512x384i" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.875] (II) vmware(0): Not using default mode "1400x1050" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.639] (II) vmware(0): Not using default mode "1280x1024" (insufficient memory for mode)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (**) vmware(0): Default mode "864x486": 32.5 MHz, 30.3 kHz, 59.9 Hz
Source: Xorg.0.log.168.drBinary or memory string: [ 165.093] (II) vmware(0): Not using default mode "320x180" (bad mode clock/interlace/doublescan)
Source: vevhea4.elf, 5572.1.00005628a1169000.00005628a1297000.rw-.sdmpBinary or memory string: (V!/etc/qemu-binfmt/arm
Source: Xorg.0.log.168.drBinary or memory string: [ 165.020] (II) vmware(0): Not using default mode "960x540" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.050] (II) vmware(0): Not using default mode "960x720" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.970] (**) vmware(0): Default mode "640x480": 31.5 MHz, 37.5 kHz, 75.0 Hz
Source: Xorg.0.log.168.drBinary or memory string: [ 164.684] (II) vmware(0): Not using default mode "800x600" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 169.473] (II) event3 - VirtualPS/2 VMware VMMouse: is tagged by udev as: Mouse
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "1856x1392" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.569] (II) vmware(0): Not using default mode "512x384" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (--) vmware(0): pbase: 0xe8000000
Source: Xorg.0.log.168.drBinary or memory string: [ 164.373] (--) vmware(0): mheig: 885
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "700x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.333] (II) vmware(0): Not using default mode "1280x720" (width requires unsupported line pitch)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (--) vmware(0): caps: 0xFDFF83E2
Source: Xorg.0.log.168.drBinary or memory string: [ 164.434] (==) vmware(0): Default visual is TrueColor
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "320x175" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.856] (II) vmware(0): Not using default mode "680x384" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "1680x1050" (insufficient memory for mode)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:32 galassia /usr/lib/gdm3/gdm-x-session[5920]: (**) VirtualPS/2 VMware VMMouse: (accel) acceleration threshold: 4
Source: Xorg.0.log.168.drBinary or memory string: [ 164.930] (II) vmware(0): Not using default mode "800x512" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: message repeated 4 times: [ (II) vmware(0): Not using default mode "400x300" (bad mode clock/interlace/doublescan)]
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "1792x1344" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 166.007] (II) vmware(0): Modeline "640x480"x59.9 25.18 640 656 752 800 480 490 492 525 -hsync -vsync (31.5 kHz d)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.784] (II) vmware(0): Not using default mode "1920x1440" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.707] (II) vmware(0): Modeline "1152x864"x85.1 121.50 1152 1216 1344 1568 864 865 868 911 +hsync -vsync (77.5 kHz d)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (**) vmware(0): Default mode "800x600": 36.0 MHz, 35.2 kHz, 56.2 Hz
Source: Xorg.0.log.168.drBinary or memory string: [ 165.205] (II) vmware(0): Not using default mode "1368x768" (insufficient memory for mode)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "360x202" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "800x600" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "512x384i" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.341] (--) vmware(0): depth: 24
Source: Xorg.0.log.168.drBinary or memory string: [ 165.321] (II) vmware(0): Not using default mode "1280x720" (width requires unsupported line pitch)
Source: Xorg.0.log.168.drBinary or memory string: [ 169.737] (II) event2 - VirtualPS/2 VMware VMMouse: is tagged by udev as: Mouse
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (--) vmware(0): w.blu: 8
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (--) vmware(0): w.red: 8
Source: Xorg.0.log.168.drBinary or memory string: [ 165.827] (II) vmware(0): Modeline "1024x768"x60.0 65.00 1024 1048 1184 1344 768 771 777 806 -hsync -vsync (48.4 kHz d)
Source: vevhea4.elf, 5572.1.00007ffc152cd000.00007ffc152ee000.rw-.sdmpBinary or memory string: (V/tmp/qemu-open.vAKtKw:
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "720x450" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:25 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Creating default Display subsection in Screen section
Source: syslog.79.drBinary or memory string: Jan 6 18:22:32 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) config/udev: Adding input device VirtualPS/2 VMware VMMouse (/dev/input/event2)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "1360x768" (width requires unsupported line pitch)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.361] (--) vmware(0): pbase: 0xe8000000
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "1368x768" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.564] (II) vmware(0): Not using default mode "512x384" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.972] (II) vmware(0): Not using default mode "840x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 169.757] (II) config/udev: Adding input device VirtualPS/2 VMware VMMouse (/dev/input/mouse0)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.819] (II) vmware(0): Not using default mode "576x432" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "640x480" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.485] (II) vmware(0): Not using default mode "3840x2160" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.638] (II) vmware(0): Not using default mode "2560x1600" (insufficient memory for mode)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "960x540" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.156] (II) vmware(0): Not using default mode "480x270" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:32 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) event3 - VirtualPS/2 VMware VMMouse: device removed
Source: Xorg.0.log.168.drBinary or memory string: [ 165.655] (II) vmware(0): Not using default mode "2560x1600" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 169.247] (**) VirtualPS/2 VMware VMMouse: Applying InputClass "libinput pointer catchall"
Source: syslog.79.drBinary or memory string: Jan 6 18:22:29 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Modeline "640x350"x85.1 31.50 640 672 736 832 350 382 385 445 +hsync -vsync (37.9 kHz d)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.797] (II) vmware(0): Not using default mode "416x312" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "2048x1152" (insufficient memory for mode)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:26 galassia /usr/lib/gdm3/gdm-x-session[5920]: (WW) vmware(0): Disabling 3D support.
Source: Xorg.0.log.168.drBinary or memory string: [ 164.814] (II) vmware(0): Not using default mode "576x432" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.517] (II) vmware(0): Not using default mode "15360x8640" (insufficient memory for mode)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "2560x1600" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.068] (II) vmware(0): Not using default mode "2048x1536" (insufficient memory for mode)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "4096x2304" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 161.885] (II) Loading /usr/lib/xorg/modules/drivers/vmware_drv.so
Source: Xorg.0.log.168.drBinary or memory string: [ 165.218] (II) vmware(0): Not using default mode "1368x768" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.893] (II) vmware(0): Not using default mode "700x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.257] (II) vmware(0): Not using default mode "800x450" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "840x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.497] (II) vmware(0): Not using default mode "320x240" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.426] (==) vmware(0): RGB weight 888
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Modeline "960x540"x59.6 40.75 960 992 1088 1216 540 543 548 562 -hsync +vsync (33.5 kHz d)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.398] (--) vmware(0): w.grn: 8
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "1024x768i" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Modeline "vmwlegacy-default-800x600"x60.0 36.25 800 801 802 1002 600 601 602 603 (36.2 kHz ez)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Virtual size is 800x600 (pitch 1176)
Source: vevhea4.elf, 5572.1.00007ffc152cd000.00007ffc152ee000.rw-.sdmpBinary or memory string: /tmp/qemu-open.vAKtKw
Source: Xorg.0.log.168.drBinary or memory string: [ 164.449] (==) vmware(0): Will set up a driver mode with dimensions 800x600.
Source: Xorg.0.log.168.drBinary or memory string: [ 165.921] (II) vmware(0): Modeline "800x600"x60.3 40.00 800 840 968 1056 600 601 605 628 +hsync +vsync (37.9 kHz d)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:29 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Initialized VMware Xinerama extension.
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "800x450" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.345] (II) vmware(0): Not using default mode "2880x1620" (insufficient memory for mode)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (**) vmware(0): Default mode "1152x864": 96.8 MHz, 63.0 kHz, 70.0 Hz
Source: Xorg.0.log.168.drBinary or memory string: [ 164.520] (II) vmware(0): Not using default mode "400x300" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.824] (II) vmware(0): Not using default mode "576x432" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.117] (II) vmware(0): Not using default mode "360x202" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.609] (II) vmware(0): Not using default mode "1280x1024" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.625] (II) vmware(0): Not using default mode "1920x1200" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 169.389] (II) event3 - VirtualPS/2 VMware VMMouse: device is a pointer
Source: Xorg.0.log.168.drBinary or memory string: [ 164.828] (II) vmware(0): Not using default mode "576x432" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Modeline "1152x864"x60.0 81.62 1152 1216 1336 1520 864 865 868 895 -hsync +vsync (53.7 kHz d)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.523] (II) vmware(0): Not using default mode "7680x4320" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.111] (II) vmware(0): Not using default mode "360x202" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (==) vmware(0): Will set up a driver mode with dimensions 800x600.
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "1280x960" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.646] (II) vmware(0): Not using default mode "640x512" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 169.447] (**) VirtualPS/2 VMware VMMouse: (accel) acceleration threshold: 4
Source: Xorg.0.log.168.drBinary or memory string: [ 165.150] (II) vmware(0): Not using default mode "480x270" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:32 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) event2 - VirtualPS/2 VMware VMMouse: device is a pointer
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "512x288" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.466] (II) vmware(0): Not using default mode "5120x2880" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.957] (**) vmware(0): Default mode "640x480": 36.0 MHz, 43.3 kHz, 85.0 Hz
Source: Xorg.0.log.168.drBinary or memory string: [ 164.575] (II) vmware(0): Not using default mode "576x432" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "15360x8640" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.559] (II) vmware(0): Not using default mode "512x384" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.912] (II) vmware(0): Not using default mode "1440x900" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.081] (II) vmware(0): Not using default mode "2048x1536" (insufficient memory for mode)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:29 galassia /usr/lib/gdm3/gdm-x-session[5920]: (**) vmware(0): Default mode "640x350": 31.5 MHz, 37.9 kHz, 85.1 Hz
Source: Xorg.0.log.168.drBinary or memory string: [ 166.059] (II) vmware(0): Modeline "640x400"x85.1 31.50 640 672 736 832 400 401 404 445 -hsync +vsync (37.9 kHz d)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:32 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) config/udev: Adding input device VirtualPS/2 VMware VMMouse (/dev/input/mouse1)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "5120x2880" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.033] (II) vmware(0): Not using default mode "960x600" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.596] (II) vmware(0): Not using default mode "1280x960" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.162] (II) vmware(0): Not using default mode "1024x576" (monitor doesn't support reduced blanking)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.661] (II) vmware(0): Not using default mode "1280x800" (width requires unsupported line pitch)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.430] (II) vmware(0): Not using default mode "2048x1152" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.992] (II) vmware(0): Not using default mode "1680x1050" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.665] (II) vmware(0): Not using default mode "1600x1200" (insufficient memory for mode)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (**) vmware(0): Default mode "800x600": 40.0 MHz, 37.9 kHz, 60.3 Hz
Source: Xorg.0.log.168.drBinary or memory string: [ 164.380] (--) vmware(0): depth: 24
Source: Xorg.0.log.168.drBinary or memory string: [ 164.887] (II) vmware(0): Not using default mode "1400x1050" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.348] (--) vmware(0): bpp: 32
Source: syslog.79.drBinary or memory string: Jan 6 18:22:32 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) config/udev: Adding input device VirtualPS/2 VMware VMMouse (/dev/input/mouse0)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:29 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): vgaHWGetIOBase: hwp->IOBase is 0x03d0
Source: syslog.79.drBinary or memory string: Jan 6 18:22:32 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) Using input driver 'libinput' for 'VirtualPS/2 VMware VMMouse'
Source: Xorg.0.log.168.drBinary or memory string: [ 169.651] (II) event2 - VirtualPS/2 VMware VMMouse: device is a pointer
Source: Xorg.0.log.168.drBinary or memory string: [ 166.425] (==) vmware(0): Silken mouse enabled
Source: syslog.79.drBinary or memory string: Jan 6 18:22:24 galassia /usr/lib/gdm3/gdm-x-session[5920]: (==) Matched vmware as autoconfigured driver 0
Source: Xorg.0.log.168.drBinary or memory string: [ 165.529] (II) vmware(0): Not using default mode "1280x800" (width requires unsupported line pitch)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.615] (II) vmware(0): Not using default mode "640x512" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "1920x1200" (insufficient memory for mode)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "416x312" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.738] (II) vmware(0): Not using default mode "896x672" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.833] (**) vmware(0): Default mode "1024x576": 46.5 MHz, 35.9 kHz, 59.9 Hz
Source: Xorg.0.log.168.drBinary or memory string: [ 165.903] (**) vmware(0): Default mode "800x600": 50.0 MHz, 48.1 kHz, 72.2 Hz
Source: Xorg.0.log.168.drBinary or memory string: [ 169.382] (II) event3 - VirtualPS/2 VMware VMMouse: is tagged by udev as: Mouse
Source: syslog.79.drBinary or memory string: Jan 6 18:22:29 galassia /usr/lib/gdm3/gdm-x-session[5920]: (**) vmware(0): Default mode "640x360": 17.8 MHz, 22.2 kHz, 59.3 Hz
Source: Xorg.0.log.168.drBinary or memory string: [ 164.809] (II) vmware(0): Not using default mode "576x432" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "480x270" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.468] (II) vmware(0): Not using default mode "320x175" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.778] (II) vmware(0): Not using default mode "960x720" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (**) vmware(0): Default mode "800x600": 56.3 MHz, 53.7 kHz, 85.1 Hz
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (**) vmware(0): Default mode "640x400": 31.5 MHz, 37.9 kHz, 85.1 Hz
Source: Xorg.0.log.168.drBinary or memory string: [ 164.629] (II) vmware(0): Not using default mode "640x512" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (**) vmware(0): Default mode "1152x864": 121.5 MHz, 77.5 kHz, 85.1 Hz
Source: Xorg.0.log.168.drBinary or memory string: [ 164.581] (II) vmware(0): Not using default mode "1280x960" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.697] (II) vmware(0): Not using default mode "800x600" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:29 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Initialized VMWARE_CTRL extension version 0.2
Source: Xorg.0.log.168.drBinary or memory string: [ 165.565] (II) vmware(0): Not using default mode "700x450" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (**) vmware(0): Default mode "640x480": 31.5 MHz, 37.9 kHz, 72.8 Hz
Source: vevhea4.elf, 5572.1.00007ffc152cd000.00007ffc152ee000.rw-.sdmpBinary or memory string: }|x86_64/usr/bin/qemu-arm/tmp/vevhea4.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/vevhea4.elf
Source: Xorg.0.log.168.drBinary or memory string: [ 165.870] (II) vmware(0): Modeline "960x540"x59.6 40.75 960 992 1088 1216 540 543 548 562 -hsync +vsync (33.5 kHz d)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:25 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware: driver for VMware SVGA: vmware0405, vmware0710
Source: Xorg.0.log.168.drBinary or memory string: [ 169.644] (II) event2 - VirtualPS/2 VMware VMMouse: is tagged by udev as: Mouse
Source: syslog.79.drBinary or memory string: Jan 6 18:22:26 galassia /usr/lib/gdm3/gdm-x-session[5920]: (--) vmware(0): VMware SVGA regs at (0x1070, 0x1071)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.198] (II) vmware(0): Not using default mode "640x360" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.510] (II) vmware(0): Not using default mode "7680x4320" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.559] (II) vmware(0): Not using default mode "1400x900" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.001] (II) vmware(0): Not using default mode "840x525" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "320x200" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Modeline "832x624"x74.6 57.28 832 864 928 1152 624 625 628 667 -hsync -vsync (49.7 kHz d)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Modeline "800x600"x56.2 36.00 800 824 896 1024 600 601 603 625 +hsync +vsync (35.2 kHz d)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.843] (II) vmware(0): Not using default mode "680x384" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.553] (II) vmware(0): Not using default mode "512x384" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.915] (**) vmware(0): Default mode "800x600": 40.0 MHz, 37.9 kHz, 60.3 Hz
Source: Xorg.0.log.168.drBinary or memory string: [ 165.192] (II) vmware(0): Not using default mode "1280x720" (width requires unsupported line pitch)
Source: Xorg.0.log.168.drBinary or memory string: [ 166.042] (II) vmware(0): Modeline "720x400"x85.0 35.50 720 756 828 936 400 401 404 446 -hsync +vsync (37.9 kHz d)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.602] (II) vmware(0): Not using default mode "640x480" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "960x540" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 166.097] (II) vmware(0): Modeline "640x350"x85.1 31.50 640 672 736 832 350 382 385 445 +hsync -vsync (37.9 kHz d)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: message repeated 3 times: [ (II) vmware(0): Not using default mode "320x240" (bad mode clock/interlace/doublescan)]
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "1024x576" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.964] (II) vmware(0): Modeline "640x480"x85.0 36.00 640 696 752 832 480 481 484 509 -hsync -vsync (43.3 kHz d)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.989] (II) vmware(0): Modeline "640x480"x72.8 31.50 640 664 704 832 480 489 492 520 -hsync -vsync (37.9 kHz d)
Source: Xorg.0.log.168.drBinary or memory string: [ 166.357] (II) vmware(0): Initialized VMware Xinerama extension.
Source: Xorg.0.log.168.drBinary or memory string: [ 164.017] (WW) vmware(0): Disabling RandR12+ support.
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "896x672" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Modeline "1152x864"x85.1 121.50 1152 1216 1344 1568 864 865 868 911 +hsync -vsync (77.5 kHz d)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.998] (**) vmware(0): Default mode "640x480": 25.2 MHz, 31.5 kHz, 59.9 Hz
Source: syslog.79.drBinary or memory string: Jan 6 18:22:29 galassia /usr/lib/gdm3/gdm-x-session[5920]: (==) vmware(0): Silken mouse enabled
Source: Xorg.0.log.168.drBinary or memory string: [ 164.710] (II) vmware(0): Not using default mode "800x600" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (**) vmware(0): Default mode "800x600": 50.0 MHz, 48.1 kHz, 72.2 Hz
Source: Xorg.0.log.168.drBinary or memory string: [ 164.455] (==) vmware(0): Using gamma correction (1.0, 1.0, 1.0)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.856] (II) vmware(0): Modeline "832x624"x74.6 57.28 832 864 928 1152 624 625 628 667 -hsync -vsync (49.7 kHz d)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.716] (II) vmware(0): Not using default mode "1792x1344" (insufficient memory for mode)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "1920x1200" (insufficient memory for mode)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (**) vmware(0): Default mode "720x405": 22.5 MHz, 25.1 kHz, 59.5 Hz
Source: Xorg.0.log.168.drBinary or memory string: [ 164.514] (II) vmware(0): Not using default mode "400x300" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.392] (--) vmware(0): w.red: 8
Source: Xorg.0.log.168.drBinary or memory string: [ 164.869] (II) vmware(0): Not using default mode "700x525" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Modeline "640x480"x85.0 36.00 640 696 752 832 480 481 484 509 -hsync -vsync (43.3 kHz d)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.928] (**) vmware(0): Default mode "800x600": 36.0 MHz, 35.2 kHz, 56.2 Hz
Source: Xorg.0.log.168.drBinary or memory string: [ 165.263] (II) vmware(0): Not using default mode "1920x1080" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.592] (II) vmware(0): Not using default mode "840x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.589] (II) vmware(0): Not using default mode "640x480" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:32 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) event3 - VirtualPS/2 VMware VMMouse: device is a pointer
Source: syslog.79.drBinary or memory string: Jan 6 18:22:32 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) event2 - VirtualPS/2 VMware VMMouse: is tagged by udev as: Mouse
Source: Xorg.0.log.168.drBinary or memory string: [ 165.976] (II) vmware(0): Modeline "640x480"x75.0 31.50 640 656 720 840 480 481 484 500 -hsync -vsync (37.5 kHz d)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (--) vmware(0): vis: 4
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "432x243" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.329] (--) vmware(0): caps: 0xFDFF83E2
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Modeline "720x400"x85.0 35.50 720 756 828 936 400 401 404 446 -hsync +vsync (37.9 kHz d)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.890] (**) vmware(0): Default mode "800x600": 49.5 MHz, 46.9 kHz, 75.0 Hz
Source: Xorg.0.log.168.drBinary or memory string: [ 164.747] (II) vmware(0): Not using default mode "1856x1392" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.896] (II) vmware(0): Modeline "800x600"x75.0 49.50 800 816 896 1056 600 601 604 625 +hsync +vsync (46.9 kHz d)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Modeline "1024x768"x70.1 75.00 1024 1048 1184 1328 768 771 777 806 -hsync -vsync (56.5 kHz d)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.687] (**) vmware(0): Default mode "1152x864": 143.5 MHz, 91.5 kHz, 100.0 Hz
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "1600x1200" (insufficient memory for mode)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "1600x900" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.803] (II) vmware(0): Not using default mode "576x432" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.863] (II) vmware(0): Not using default mode "1400x1050" (insufficient memory for mode)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (**) vmware(0): Default mode "800x600": 49.5 MHz, 46.9 kHz, 75.0 Hz
Source: Xorg.0.log.168.drBinary or memory string: [ 165.808] (**) vmware(0): Default mode "1024x768": 75.0 MHz, 56.5 kHz, 70.1 Hz
Source: syslog.79.drBinary or memory string: Jan 6 18:22:32 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) event3 - VirtualPS/2 VMware VMMouse: is tagged by udev as: Mouse
Source: Xorg.0.log.168.drBinary or memory string: [ 165.289] (II) vmware(0): Not using default mode "2048x1152" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 166.363] (II) vmware(0): vgaHWGetIOBase: hwp->IOBase is 0x03d0
Source: Xorg.0.log.168.drBinary or memory string: [ 169.254] (II) Using input driver 'libinput' for 'VirtualPS/2 VMware VMMouse'
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Modeline "800x600"x72.2 50.00 800 856 976 1040 600 637 643 666 +hsync +vsync (48.1 kHz d)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "7680x4320" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 169.717] (**) VirtualPS/2 VMware VMMouse: (accel) acceleration threshold: 4
Source: Xorg.0.log.168.drBinary or memory string: [ 164.833] (II) vmware(0): Not using default mode "1360x768" (width requires unsupported line pitch)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:29 galassia /usr/lib/gdm3/gdm-x-session[5920]: (**) vmware(0): Default mode "640x360": 18.0 MHz, 22.5 kHz, 59.8 Hz
Source: Xorg.0.log.168.drBinary or memory string: [ 165.144] (II) vmware(0): Not using default mode "960x540" (monitor doesn't support reduced blanking)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.703] (II) vmware(0): Not using default mode "1600x1200" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.027] (II) vmware(0): Not using default mode "1920x1200" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.308] (II) vmware(0): Not using default mode "1024x576" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:29 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Modeline "640x360"x59.8 18.00 640 664 720 800 360 363 368 376 -hsync +vsync (22.5 kHz d)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "1600x1024" (insufficient memory for mode)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "320x240" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:32 galassia /usr/lib/gdm3/gdm-x-session[5920]: (**) VirtualPS/2 VMware VMMouse: (accel) acceleration factor: 2.000
Source: Xorg.0.log.168.drBinary or memory string: [ 164.978] (II) vmware(0): Not using default mode "1680x1050" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.502] (II) vmware(0): Not using default mode "320x240" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.924] (II) vmware(0): Not using default mode "1600x1024" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.134] (II) vmware(0): Not using default mode "432x243" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.453] (II) vmware(0): Not using default mode "5120x2880" (insufficient memory for mode)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (**) vmware(0): Default mode "640x480": 31.5 MHz, 37.5 kHz, 75.0 Hz
Source: Xorg.0.log.168.drBinary or memory string: [ 165.168] (II) vmware(0): Not using default mode "512x288" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Modeline "640x480"x72.8 31.50 640 664 704 832 480 489 492 520 -hsync -vsync (37.9 kHz d)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.062] (II) vmware(0): Not using default mode "1024x768" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.905] (II) vmware(0): Not using default mode "700x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.714] (**) vmware(0): Default mode "1152x864": 119.7 MHz, 77.1 kHz, 85.0 Hz
Source: Xorg.0.log.168.drBinary or memory string: [ 165.940] (**) vmware(0): Default mode "864x486": 32.5 MHz, 30.3 kHz, 59.9 Hz
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Modeline "1152x864"x85.0 119.65 1152 1224 1352 1552 864 865 868 907 -hsync +vsync (77.1 kHz d)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "684x384" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "1680x1050" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.460] (II) vmware(0): Not using default mode "2560x1440" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.392] (II) vmware(0): Not using default mode "1600x900" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.959] (II) vmware(0): Not using default mode "840x525" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (**) vmware(0): Default mode "1152x864": 143.5 MHz, 91.5 kHz, 100.0 Hz
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "1280x800" (width requires unsupported line pitch)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.478] (II) vmware(0): Not using default mode "7680x4320" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.700] (**) vmware(0): Default mode "1152x864": 121.5 MHz, 77.5 kHz, 85.1 Hz
Source: syslog.79.drBinary or memory string: Jan 6 18:22:26 galassia /usr/lib/gdm3/gdm-x-session[5920]: (EE) vmware(0): Failed to open drm.
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "1440x900" (insufficient memory for mode)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Modeline "864x486"x59.9 32.50 864 888 968 1072 486 489 494 506 -hsync +vsync (30.3 kHz d)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.230] (II) vmware(0): Not using default mode "1600x900" (insufficient memory for mode)
Source: vevhea4.elf, 5572.1.00007ffc152cd000.00007ffc152ee000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "720x405" (monitor doesn't support reduced blanking)
Source: Xorg.0.log.168.drBinary or memory string: [ 166.338] (II) vmware(0): Initialized VMWARE_CTRL extension version 0.2
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "1400x900" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.950] (II) vmware(0): Modeline "864x486"x59.9 32.50 864 888 968 1072 486 489 494 506 -hsync +vsync (30.3 kHz d)
Source: Xorg.0.log.168.drBinary or memory string: [ 169.311] (**) VirtualPS/2 VMware VMMouse: always reports core events
Source: Xorg.0.log.168.drBinary or memory string: [ 165.359] (II) vmware(0): Not using default mode "2880x1620" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.026] (--) vmware(0): VMware SVGA regs at (0x1070, 0x1071)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.883] (II) vmware(0): Modeline "800x600"x85.1 56.30 800 832 896 1048 600 601 604 631 +hsync +vsync (53.7 kHz d)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:32 galassia /usr/lib/gdm3/gdm-x-session[5920]: (**) VirtualPS/2 VMware VMMouse: Applying InputClass "libinput pointer catchall"
Source: Xorg.0.log.168.drBinary or memory string: [ 163.992] (WW) vmware(0): Disabling 3D support.
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Modeline "800x600"x85.1 56.30 800 832 896 1048 600 601 604 631 +hsync +vsync (53.7 kHz d)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.248] (II) vmware(0): Not using default mode "1600x900" (insufficient memory for mode)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Modeline "800x600"x60.3 40.00 800 840 968 1056 600 601 605 628 +hsync +vsync (37.9 kHz d)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "2560x1440" (insufficient memory for mode)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "1920x1080" (insufficient memory for mode)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "960x720" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.579] (II) vmware(0): Not using default mode "700x450" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.814] (II) vmware(0): Modeline "1024x768"x70.1 75.00 1024 1048 1184 1328 768 771 777 806 -hsync -vsync (56.5 kHz d)
Source: Xorg.0.log.168.drBinary or memory string: [ 162.355] (II) vmware(0): Creating default Display subsection in Screen section
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (**) vmware(0): Default mode "1024x768": 75.0 MHz, 56.5 kHz, 70.1 Hz
Source: Xorg.0.log.168.drBinary or memory string: [ 164.652] (II) vmware(0): Not using default mode "1600x1200" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.186] (II) vmware(0): Not using default mode "640x360" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:24 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) Loading /usr/lib/xorg/modules/drivers/vmware_drv.so
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "960x540" (monitor doesn't support reduced blanking)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.622] (II) vmware(0): Not using default mode "1280x1024" (insufficient memory for mode)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:29 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Modeline "640x400"x85.1 31.50 640 672 736 832 400 401 404 445 -hsync +vsync (37.9 kHz d)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.721] (II) vmware(0): Modeline "1152x864"x85.0 119.65 1152 1224 1352 1552 864 865 868 907 -hsync +vsync (77.1 kHz d)
Source: Xorg.0.log.168.drBinary or memory string: [ 166.091] (**) vmware(0): Default mode "640x350": 31.5 MHz, 37.9 kHz, 85.1 Hz
Source: Xorg.0.log.168.drBinary or memory string: [ 164.730] (II) vmware(0): Not using default mode "1792x1344" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 169.239] (II) config/udev: Adding input device VirtualPS/2 VMware VMMouse (/dev/input/event3)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:24 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) Module vmware: vendor="X.Org Foundation"
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (==) vmware(0): RGB weight 888
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (==) vmware(0): Using gamma correction (1.0, 1.0, 1.0)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.411] (II) vmware(0): Not using default mode "3840x2160" (insufficient memory for mode)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:29 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Modeline "640x360"x59.3 17.75 640 688 720 800 360 363 368 374 +hsync -vsync (22.2 kHz d)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "1280x720" (width requires unsupported line pitch)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.105] (II) vmware(0): Not using default mode "720x405" (monitor doesn't support reduced blanking)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.075] (II) vmware(0): Not using default mode "1024x768" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.508] (II) vmware(0): Not using default mode "400x300" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.965] (II) vmware(0): Not using default mode "1680x1050" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.446] (II) vmware(0): Not using default mode "2048x1152" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.546] (II) vmware(0): Not using default mode "1280x800" (width requires unsupported line pitch)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "1920x1080" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 166.416] (==) vmware(0): Backing store enabled
Source: Xorg.0.log.168.drBinary or memory string: [ 165.239] (II) vmware(0): Not using default mode "800x450" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 169.586] (**) VirtualPS/2 VMware VMMouse: always reports core events
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "2048x1536" (insufficient memory for mode)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (**) vmware(0): Default mode "640x480": 36.0 MHz, 43.3 kHz, 85.0 Hz
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "320x180" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.354] (--) vmware(0): vram: 4194304
Source: Xorg.0.log.168.drBinary or memory string: [ 165.631] (II) vmware(0): Not using default mode "960x600" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "512x384" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 166.071] (II) vmware(0): Modeline "640x360"x59.8 18.00 640 664 720 800 360 363 368 376 -hsync +vsync (22.5 kHz d)
Source: Xorg.0.log.168.drBinary or memory string: [ 166.078] (**) vmware(0): Default mode "640x360": 17.8 MHz, 22.2 kHz, 59.3 Hz
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "864x486" (monitor doesn't support reduced blanking)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:26 galassia /usr/lib/gdm3/gdm-x-session[5920]: (WW) vmware(0): Disabling RandR12+ support.
Source: Xorg.0.log.168.drBinary or memory string: [ 169.521] (II) config/udev: Adding input device VirtualPS/2 VMware VMMouse (/dev/input/event2)
Source: Xorg.0.log.168.drBinary or memory string: [ 169.480] (II) event3 - VirtualPS/2 VMware VMMouse: device is a pointer
Source: Xorg.0.log.168.drBinary or memory string: [ 165.372] (II) vmware(0): Not using default mode "3200x1800" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.612] (II) vmware(0): Not using default mode "1920x1200" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.056] (II) vmware(0): Not using default mode "2048x1536" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 166.036] (**) vmware(0): Default mode "720x400": 35.5 MHz, 37.9 kHz, 85.0 Hz
Source: Xorg.0.log.168.drBinary or memory string: [ 165.277] (II) vmware(0): Not using default mode "1920x1080" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 166.065] (**) vmware(0): Default mode "640x360": 18.0 MHz, 22.5 kHz, 59.8 Hz
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (**) vmware(0): Default mode "1152x864": 108.0 MHz, 67.5 kHz, 75.0 Hz
Source: syslog.79.drBinary or memory string: Jan 6 18:22:32 galassia /usr/lib/gdm3/gdm-x-session[5920]: (**) VirtualPS/2 VMware VMMouse: (accel) selected scheme none/0
Source: Xorg.0.log.168.drBinary or memory string: [ 161.863] (II) LoadModule: "vmware"
Source: Xorg.0.log.168.drBinary or memory string: [ 169.399] (II) event3 - VirtualPS/2 VMware VMMouse: device removed
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: message repeated 3 times: [ (II) vmware(0): Not using default mode "512x384" (bad mode clock/interlace/doublescan)]
Source: Xorg.0.log.168.drBinary or memory string: [ 165.727] (**) vmware(0): Default mode "1152x864": 108.0 MHz, 67.5 kHz, 75.0 Hz
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (--) vmware(0): depth: 24
Source: Xorg.0.log.168.drBinary or memory string: [ 165.417] (II) vmware(0): Not using default mode "1920x1080" (insufficient memory for mode)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "400x300" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (**) vmware(0): Default mode "1152x864": 119.7 MHz, 77.1 kHz, 85.0 Hz
Source: Xorg.0.log.168.drBinary or memory string: [ 169.711] (**) VirtualPS/2 VMware VMMouse: (accel) acceleration factor: 2.000
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Modeline "720x405"x59.5 22.50 720 744 808 896 405 408 413 422 -hsync +vsync (25.1 kHz d)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.605] (II) vmware(0): Not using default mode "840x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.385] (II) vmware(0): Not using default mode "3200x1800" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.398] (II) vmware(0): Not using default mode "3840x2160" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.004] (WW) vmware(0): Disabling Render Acceleration.
Source: Xorg.0.log.168.drBinary or memory string: [ 164.899] (II) vmware(0): Not using default mode "1400x1050" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.327] (II) vmware(0): Not using default mode "2560x1440" (insufficient memory for mode)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "1024x576" (monitor doesn't support reduced blanking)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.585] (II) vmware(0): Not using default mode "1680x1050" (insufficient memory for mode)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: message repeated 5 times: [ (II) vmware(0): Not using default mode "576x432" (bad mode clock/interlace/doublescan)]
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "1400x1050" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 169.493] (II) config/udev: Adding input device VirtualPS/2 VMware VMMouse (/dev/input/mouse1)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "3840x2160" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.694] (II) vmware(0): Modeline "1152x864"x100.0 143.47 1152 1232 1360 1568 864 865 868 915 -hsync +vsync (91.5 kHz d)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.270] (II) vmware(0): Not using default mode "960x540" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "1024x768" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.953] (II) vmware(0): Not using default mode "1680x1050" (insufficient memory for mode)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:32 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) event2 - VirtualPS/2 VMware VMMouse: device removed
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "1440x810" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.366] (II) vmware(0): Not using default mode "1440x810" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.788] (II) vmware(0): Modeline "1024x768"x85.0 94.50 1024 1072 1168 1376 768 769 772 808 +hsync +vsync (68.7 kHz d)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.122] (II) vmware(0): Not using default mode "864x486" (monitor doesn't support reduced blanking)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (--) vmware(0): bpp: 32
Source: syslog.79.drBinary or memory string: Jan 6 18:22:32 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) XINPUT: Adding extended input device "VirtualPS/2 VMware VMMouse" (type: MOUSE, id 8)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.504] (II) vmware(0): Not using default mode "15360x8640" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.850] (II) vmware(0): Not using default mode "1360x768" (width requires unsupported line pitch)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "1280x1024" (insufficient memory for mode)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "576x432" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "1920x1440" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 169.442] (**) VirtualPS/2 VMware VMMouse: (accel) acceleration factor: 2.000
Source: Xorg.0.log.168.drBinary or memory string: [ 164.936] (II) vmware(0): Not using default mode "1680x1050" (insufficient memory for mode)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (**) vmware(0): Default mode "720x400": 35.5 MHz, 37.9 kHz, 85.0 Hz
Source: Xorg.0.log.168.drBinary or memory string: [ 165.378] (II) vmware(0): Not using default mode "1600x900" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 169.743] (II) event2 - VirtualPS/2 VMware VMMouse: device is a pointer
Source: syslog.79.drBinary or memory string: Jan 6 18:22:32 galassia /usr/lib/gdm3/gdm-x-session[5920]: (**) VirtualPS/2 VMware VMMouse: always reports core events
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (**) vmware(0): Default mode "1024x768": 65.0 MHz, 48.4 kHz, 60.0 Hz
Source: Xorg.0.log.168.drBinary or memory string: [ 165.821] (**) vmware(0): Default mode "1024x768": 65.0 MHz, 48.4 kHz, 60.0 Hz
Source: Xorg.0.log.168.drBinary or memory string: [ 165.552] (II) vmware(0): Not using default mode "640x400" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.480] (II) vmware(0): Not using default mode "360x200" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.525] (II) vmware(0): Not using default mode "400x300" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.423] (II) vmware(0): Not using default mode "4096x2304" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.671] (II) vmware(0): Not using default mode "800x600" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.934] (II) vmware(0): Modeline "800x600"x56.2 36.00 800 824 896 1024 600 601 603 625 +hsync +vsync (35.2 kHz d)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Modeline "640x480"x59.9 25.18 640 656 752 800 480 490 492 525 -hsync -vsync (31.5 kHz d)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.840] (II) vmware(0): Modeline "1024x576"x59.9 46.50 1024 1064 1160 1296 576 579 584 599 -hsync +vsync (35.9 kHz d)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.658] (II) vmware(0): Not using default mode "800x600" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.404] (--) vmware(0): w.blu: 8
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (==) vmware(0): Default visual is TrueColor
Source: Xorg.0.log.168.drBinary or memory string: [ 165.795] (**) vmware(0): Default mode "1024x768": 78.8 MHz, 60.0 kHz, 75.0 Hz
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (**) vmware(0): Default mode "1024x768": 78.8 MHz, 60.0 kHz, 75.0 Hz
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (**) vmware(0): Default mode "1152x864": 105.0 MHz, 67.6 kHz, 75.0 Hz
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "640x360" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:29 galassia /usr/lib/gdm3/gdm-x-session[5920]: (==) vmware(0): Backing store enabled
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Modeline "640x480"x75.0 31.50 640 656 720 840 480 481 484 500 -hsync -vsync (37.5 kHz d)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.753] (II) vmware(0): Not using default mode "928x696" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.179] (II) vmware(0): Not using default mode "1280x720" (width requires unsupported line pitch)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.776] (II) vmware(0): Modeline "1152x864"x60.0 81.62 1152 1216 1336 1520 864 865 868 895 -hsync +vsync (53.7 kHz d)
Source: Xorg.0.log.168.drBinary or memory string: [ 169.687] (II) XINPUT: Adding extended input device "VirtualPS/2 VMware VMMouse" (type: MOUSE, id 9)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.782] (**) vmware(0): Default mode "1024x768": 94.5 MHz, 68.7 kHz, 85.0 Hz
Source: Xorg.0.log.168.drBinary or memory string: [ 165.301] (II) vmware(0): Not using default mode "2048x1152" (insufficient memory for mode)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:26 galassia /usr/lib/gdm3/gdm-x-session[5920]: (WW) vmware(0): Disabling Render Acceleration.
Source: Xorg.0.log.168.drBinary or memory string: [ 165.681] (II) vmware(0): Modeline "vmwlegacy-default-800x600"x60.0 36.25 800 801 802 1002 600 601 602 603 (36.2 kHz ez)
Source: Xorg.0.log.168.drBinary or memory string: [ 166.029] (II) vmware(0): Modeline "720x405"x59.5 22.50 720 744 808 896 405 408 413 422 -hsync +vsync (25.1 kHz d)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.386] (--) vmware(0): bpp: 32
Source: syslog.79.drBinary or memory string: Jan 6 18:22:29 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Initialized VMware Xv extension successfully.
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (**) vmware(0): *Driver mode "vmwlegacy-default-800x600": 36.3 MHz, 36.2 kHz, 60.0 Hz
Source: Xorg.0.log.168.drBinary or memory string: [ 165.174] (II) vmware(0): Not using default mode "512x288" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.443] (==) vmware(0): Using HW cursor
Source: Xorg.0.log.168.drBinary or memory string: [ 165.668] (II) vmware(0): Virtual size is 800x600 (pitch 1176)
Source: Xorg.0.log.168.drBinary or memory string: [ 161.828] (==) Matched vmware as autoconfigured driver 0
Source: Xorg.0.log.168.drBinary or memory string: [ 169.534] (II) Using input driver 'libinput' for 'VirtualPS/2 VMware VMMouse'
Source: Xorg.0.log.168.drBinary or memory string: [ 164.677] (II) vmware(0): Not using default mode "1600x1200" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 169.434] (**) VirtualPS/2 VMware VMMouse: (accel) selected scheme none/0
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (**) vmware(0): Default mode "1024x768": 94.5 MHz, 68.7 kHz, 85.0 Hz
Source: Xorg.0.log.168.drBinary or memory string: [ 164.984] (II) vmware(0): Not using default mode "840x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.012] (II) vmware(0): Not using default mode "1920x1080" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 162.198] (II) vmware: driver for VMware SVGA: vmware0405, vmware0710
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (--) vmware(0): vram: 4194304
Source: Xorg.0.log.168.drBinary or memory string: [ 165.801] (II) vmware(0): Modeline "1024x768"x75.0 78.75 1024 1040 1136 1312 768 769 772 800 +hsync +vsync (60.0 kHz d)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (==) vmware(0): Depth 24, (==) framebuffer bpp 32
Source: Xorg.0.log.168.drBinary or memory string: [ 164.946] (II) vmware(0): Not using default mode "840x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.723] (II) vmware(0): Not using default mode "896x672" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.648] (II) vmware(0): Not using default mode "1280x800" (width requires unsupported line pitch)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.043] (II) vmware(0): Not using default mode "1920x1440" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.087] (II) vmware(0): Not using default mode "1024x768" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.740] (**) vmware(0): Default mode "1152x864": 105.0 MHz, 67.6 kHz, 75.0 Hz
Source: Xorg.0.log.168.drBinary or memory string: [ 165.295] (II) vmware(0): Not using default mode "1024x576" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.491] (II) vmware(0): Not using default mode "7680x4320" (insufficient memory for mode)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "2048x1536" (insufficient memory for mode)
Source: vevhea4.elf, 5572.1.00005628a1169000.00005628a1297000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (==) vmware(0): Using HW cursor
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "3200x1800" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.535] (II) vmware(0): Not using default mode "640x400" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.436] (II) vmware(0): Not using default mode "4096x2304" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.756] (**) vmware(0): Default mode "1152x864": 96.8 MHz, 63.0 kHz, 70.0 Hz
Source: Xorg.0.log.168.drBinary or memory string: [ 165.314] (II) vmware(0): Not using default mode "2560x1440" (insufficient memory for mode)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Modeline "1152x864"x75.0 108.00 1152 1216 1344 1600 864 865 868 900 +hsync +vsync (67.5 kHz d)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "960x600" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.881] (II) vmware(0): Not using default mode "700x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 169.657] (II) event2 - VirtualPS/2 VMware VMMouse: device removed
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (**) vmware(0): Default mode "960x540": 40.8 MHz, 33.5 kHz, 59.6 Hz
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (**) vmware(0): Default mode "832x624": 57.3 MHz, 49.7 kHz, 74.6 Hz
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Modeline "1024x576"x59.9 46.50 1024 1064 1160 1296 576 579 584 599 -hsync +vsync (35.9 kHz d)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:29 galassia /usr/lib/gdm3/gdm-x-session[5920]: (==) vmware(0): DPI set to (96, 96)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.918] (II) vmware(0): Not using default mode "720x450" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.351] (II) vmware(0): Not using default mode "1440x810" (insufficient memory for mode)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Modeline "1024x768"x75.0 78.75 1024 1040 1136 1312 768 769 772 800 +hsync +vsync (60.0 kHz d)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.129] (II) vmware(0): Not using default mode "432x243" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.530] (II) vmware(0): Not using default mode "400x300" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.763] (II) vmware(0): Modeline "1152x864"x70.0 96.77 1152 1224 1344 1536 864 865 868 900 -hsync +vsync (63.0 kHz d)
Source: Xorg.0.log.168.drBinary or memory string: [ 164.759] (II) vmware(0): Not using default mode "1856x1392" (insufficient memory for mode)
Source: Xorg.0.log.168.drBinary or memory string: [ 165.877] (**) vmware(0): Default mode "800x600": 56.3 MHz, 53.7 kHz, 85.1 Hz
Source: syslog.79.drBinary or memory string: Jan 6 18:22:27 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "840x525" (bad mode clock/interlace/doublescan)
Source: syslog.79.drBinary or memory string: Jan 6 18:22:28 galassia /usr/lib/gdm3/gdm-x-session[5920]: (II) vmware(0): Not using default mode "700x450" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.168.drBinary or memory string: [ 166.104] (==) vmware(0): DPI set to (96, 96)
Source: Xorg.0.log.168.drBinary or memory string: [ 166.084] (II) vmware(0): Modeline "640x360"x59.3 17.75 640 688 720 800 360 363 368 374 +hsync -vsync (22.2 kHz d)

Language, Device and Operating System Detection

barindex
Source: /usr/lib/accountsservice/accounts-daemon (PID: 5860)Logged in records file read: /var/log/wtmp
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information2
Scripting
Valid AccountsWindows Management Instrumentation2
Scripting
Path Interception1
Virtualization/Sandbox Evasion
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network Medium1
Service Stop
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
File and Directory Permissions Modification
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Disable or Modify Tools
Security Account Manager1
System Owner/User Discovery
SMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Hidden Files and Directories
NTDS11
File and Directory Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Indicator Removal
LSA Secrets3
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
File Deletion
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1585049 Sample: vevhea4.elf Startdate: 07/01/2025 Architecture: LINUX Score: 68 147 fingwi.cardiacpure.ru. [malformed] 2->147 149 fingwi.cardiacpure.ru 178.215.238.112, 33966, 34684, 34690 LVLT-10753US Germany 2->149 151 89.190.156.145, 57258, 57260, 57264 HOSTUS-GLOBAL-ASHostUSHK United Kingdom 2->151 159 Multi AV Scanner detection for submitted file 2->159 15 systemd gdm3 2->15         started        17 systemd gpu-manager 2->17         started        19 vevhea4.elf 2->19         started        21 41 other processes 2->21 signatures3 161 Sends malformed DNS queries 147->161 process4 file5 25 gdm3 gdm-session-worker 15->25         started        27 gdm3 gdm-session-worker 15->27         started        38 3 other processes 15->38 29 gpu-manager sh 17->29         started        31 gpu-manager sh 17->31         started        40 6 other processes 17->40 33 vevhea4.elf 19->33         started        145 /var/log/wtmp, data 21->145 dropped 165 Sample reads /proc/mounts (often used for finding a writable filesystem) 21->165 167 Reads system files that contain records of logged in users 21->167 36 accounts-daemon language-validate 21->36         started        42 4 other processes 21->42 signatures6 process7 signatures8 44 gdm-session-worker gdm-x-session 25->44         started        46 gdm-session-worker gdm-wayland-session 27->46         started        48 sh grep 29->48         started        50 sh grep 31->50         started        157 Sample deletes itself 33->157 52 vevhea4.elf 33->52         started        55 language-validate language-options 36->55         started        57 sh grep 40->57         started        59 sh grep 40->59         started        61 4 other processes 40->61 process9 signatures10 63 gdm-x-session dbus-run-session 44->63         started        65 gdm-x-session Xorg Xorg.wrap Xorg 44->65         started        67 gdm-x-session Default 44->67         started        69 gdm-wayland-session dbus-run-session 46->69         started        163 Sample tries to kill multiple processes (SIGKILL) 52->163 71 language-options sh 55->71         started        process11 process12 73 dbus-run-session dbus-daemon 63->73         started        76 dbus-run-session gnome-session gnome-session-binary 63->76         started        78 Xorg sh 65->78         started        80 Xorg sh 65->80         started        82 dbus-run-session dbus-daemon 69->82         started        84 dbus-run-session gnome-session gnome-session-binary 1 69->84         started        86 sh locale 71->86         started        88 sh grep 71->88         started        signatures13 169 Sample tries to kill multiple processes (SIGKILL) 73->169 171 Sample reads /proc/mounts (often used for finding a writable filesystem) 73->171 90 dbus-daemon 73->90         started        92 dbus-daemon 73->92         started        101 9 other processes 73->101 94 gnome-session-binary sh gnome-shell 76->94         started        103 18 other processes 76->103 97 sh xkbcomp 78->97         started        99 sh xkbcomp 80->99         started        105 7 other processes 82->105 107 2 other processes 84->107 process14 signatures15 109 dbus-daemon at-spi-bus-launcher 90->109         started        111 dbus-daemon gjs 92->111         started        173 Sample reads /proc/mounts (often used for finding a writable filesystem) 94->173 114 gnome-shell ibus-daemon 94->114         started        122 9 other processes 101->122 116 gsd-print-notifications 103->116         started        124 2 other processes 103->124 118 dbus-daemon false 105->118         started        120 dbus-daemon false 105->120         started        126 5 other processes 105->126 process16 signatures17 128 at-spi-bus-launcher dbus-daemon 109->128         started        175 Sample reads /proc/mounts (often used for finding a writable filesystem) 111->175 131 ibus-daemon 114->131         started        133 ibus-daemon ibus-memconf 114->133         started        135 ibus-daemon ibus-engine-simple 114->135         started        137 gsd-print-notifications gsd-printer 116->137         started        process18 signatures19 153 Sample tries to kill multiple processes (SIGKILL) 128->153 155 Sample reads /proc/mounts (often used for finding a writable filesystem) 128->155 139 dbus-daemon 128->139         started        141 ibus-daemon ibus-x11 131->141         started        process20 process21 143 dbus-daemon at-spi2-registryd 139->143         started       
SourceDetectionScannerLabelLink
vevhea4.elf29%VirustotalBrowse
vevhea4.elf34%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://wiki.x.org0%Avira URL Cloudsafe
https://www.rsyslog.com0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
fingwi.cardiacpure.ru
178.215.238.112
truefalse
    high
    fingwi.cardiacpure.ru. [malformed]
    unknown
    unknownfalse
      high
      NameSourceMaliciousAntivirus DetectionReputation
      https://www.rsyslog.comsyslog.47.dr, syslog.79.dr, syslog.29.drfalse
      • Avira URL Cloud: safe
      unknown
      http://wiki.x.orgsyslog.79.dr, Xorg.0.log.168.drfalse
      • Avira URL Cloud: safe
      unknown
      http://www.ubuntu.com/support)syslog.79.dr, Xorg.0.log.168.drfalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        178.215.238.112
        fingwi.cardiacpure.ruGermany
        10753LVLT-10753USfalse
        89.190.156.145
        unknownUnited Kingdom
        7489HOSTUS-GLOBAL-ASHostUSHKfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        178.215.238.112qbfwdbg.elfGet hashmaliciousUnknownBrowse
          wlw68k.elfGet hashmaliciousUnknownBrowse
            ivwebcda7.elfGet hashmaliciousMiraiBrowse
              fbhervbhsl.elfGet hashmaliciousUnknownBrowse
                ngwa5.elfGet hashmaliciousUnknownBrowse
                  debvps.elfGet hashmaliciousUnknownBrowse
                    wev86.elfGet hashmaliciousUnknownBrowse
                      gnjqwpc.elfGet hashmaliciousUnknownBrowse
                        arm7.elfGet hashmaliciousMiraiBrowse
                          arm.elfGet hashmaliciousMiraiBrowse
                            89.190.156.145qbfwdbg.elfGet hashmaliciousUnknownBrowse
                              wlw68k.elfGet hashmaliciousUnknownBrowse
                                ivwebcda7.elfGet hashmaliciousMiraiBrowse
                                  fbhervbhsl.elfGet hashmaliciousUnknownBrowse
                                    ngwa5.elfGet hashmaliciousUnknownBrowse
                                      debvps.elfGet hashmaliciousUnknownBrowse
                                        wev86.elfGet hashmaliciousUnknownBrowse
                                          gnjqwpc.elfGet hashmaliciousUnknownBrowse
                                            Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                              jefne64.elfGet hashmaliciousMiraiBrowse
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                fingwi.cardiacpure.ruqbfwdbg.elfGet hashmaliciousUnknownBrowse
                                                • 178.215.238.112
                                                fbhervbhsl.elfGet hashmaliciousUnknownBrowse
                                                • 178.215.238.112
                                                debvps.elfGet hashmaliciousUnknownBrowse
                                                • 178.215.238.112
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                HOSTUS-GLOBAL-ASHostUSHKqbfwdbg.elfGet hashmaliciousUnknownBrowse
                                                • 89.190.156.145
                                                wlw68k.elfGet hashmaliciousUnknownBrowse
                                                • 89.190.156.145
                                                ivwebcda7.elfGet hashmaliciousMiraiBrowse
                                                • 89.190.156.145
                                                fbhervbhsl.elfGet hashmaliciousUnknownBrowse
                                                • 89.190.156.145
                                                ngwa5.elfGet hashmaliciousUnknownBrowse
                                                • 89.190.156.145
                                                debvps.elfGet hashmaliciousUnknownBrowse
                                                • 89.190.156.145
                                                wev86.elfGet hashmaliciousUnknownBrowse
                                                • 89.190.156.145
                                                gnjqwpc.elfGet hashmaliciousUnknownBrowse
                                                • 89.190.156.145
                                                Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                • 89.190.156.145
                                                jefne64.elfGet hashmaliciousMiraiBrowse
                                                • 89.190.156.145
                                                LVLT-10753USqbfwdbg.elfGet hashmaliciousUnknownBrowse
                                                • 178.215.238.112
                                                wlw68k.elfGet hashmaliciousUnknownBrowse
                                                • 178.215.238.112
                                                ivwebcda7.elfGet hashmaliciousMiraiBrowse
                                                • 178.215.238.112
                                                fbhervbhsl.elfGet hashmaliciousUnknownBrowse
                                                • 178.215.238.112
                                                ngwa5.elfGet hashmaliciousUnknownBrowse
                                                • 178.215.238.112
                                                debvps.elfGet hashmaliciousUnknownBrowse
                                                • 178.215.238.112
                                                wev86.elfGet hashmaliciousUnknownBrowse
                                                • 178.215.238.112
                                                gnjqwpc.elfGet hashmaliciousUnknownBrowse
                                                • 178.215.238.112
                                                arm7.elfGet hashmaliciousMiraiBrowse
                                                • 178.215.238.112
                                                arm.elfGet hashmaliciousMiraiBrowse
                                                • 178.215.238.112
                                                No context
                                                No context
                                                Process:/usr/bin/pulseaudio
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):10
                                                Entropy (8bit):2.9219280948873623
                                                Encrypted:false
                                                SSDEEP:3:5bkPn:pkP
                                                MD5:FF001A15CE15CF062A3704CEA2991B5F
                                                SHA1:B06F6855F376C3245B82212AC73ADED55DFE5DEF
                                                SHA-256:C54830B41ECFA1B6FBDC30397188DDA86B7B200E62AEAC21AE694A6192DCC38A
                                                SHA-512:65EBF7C31F6F65713CE01B38A112E97D0AE64A6BD1DA40CE4C1B998F10CD3912EE1A48BB2B279B24493062118AAB3B8753742E2AF28E56A31A7AAB27DE80E7BF
                                                Malicious:false
                                                Reputation:moderate, very likely benign file
                                                Preview:auto_null.
                                                Process:/usr/bin/pulseaudio
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):18
                                                Entropy (8bit):3.4613201402110088
                                                Encrypted:false
                                                SSDEEP:3:5bkrIZsXvn:pkckv
                                                MD5:28FE6435F34B3367707BB1C5D5F6B430
                                                SHA1:EB8FE2D16BD6BBCCE106C94E4D284543B2573CF6
                                                SHA-256:721A37C69E555799B41D308849E8F8125441883AB021B723FED90A9B744F36C0
                                                SHA-512:6B6AB7C0979629D0FEF6BE47C5C6BCC367EDD0AAE3FC973F4DE2FD5F0A819C89E7656DB65D453B1B5398E54012B27EDFE02894AD87A7E0AF3A9C5F2EB24A9919
                                                Malicious:false
                                                Reputation:moderate, very likely benign file
                                                Preview:auto_null.monitor.
                                                Process:/usr/bin/dbus-daemon
                                                File Type:very short file (no magic)
                                                Category:dropped
                                                Size (bytes):1
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3:V:V
                                                MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                Malicious:false
                                                Reputation:high, very likely benign file
                                                Preview:0
                                                Process:/usr/bin/dbus-daemon
                                                File Type:very short file (no magic)
                                                Category:dropped
                                                Size (bytes):1
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3:V:V
                                                MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                Malicious:false
                                                Reputation:high, very likely benign file
                                                Preview:0
                                                Process:/usr/bin/dbus-daemon
                                                File Type:very short file (no magic)
                                                Category:dropped
                                                Size (bytes):1
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3:V:V
                                                MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                Malicious:false
                                                Preview:0
                                                Process:/usr/bin/dbus-daemon
                                                File Type:very short file (no magic)
                                                Category:dropped
                                                Size (bytes):1
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3:V:V
                                                MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                Malicious:false
                                                Preview:0
                                                Process:/usr/bin/dbus-daemon
                                                File Type:very short file (no magic)
                                                Category:dropped
                                                Size (bytes):1
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3:V:V
                                                MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                Malicious:false
                                                Preview:0
                                                Process:/usr/bin/dbus-daemon
                                                File Type:very short file (no magic)
                                                Category:dropped
                                                Size (bytes):1
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3:V:V
                                                MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                Malicious:false
                                                Preview:0
                                                Process:/usr/bin/dbus-daemon
                                                File Type:very short file (no magic)
                                                Category:dropped
                                                Size (bytes):1
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3:V:V
                                                MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                Malicious:false
                                                Preview:0
                                                Process:/usr/bin/dbus-daemon
                                                File Type:very short file (no magic)
                                                Category:dropped
                                                Size (bytes):1
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3:V:V
                                                MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                Malicious:false
                                                Preview:0
                                                Process:/usr/bin/dbus-daemon
                                                File Type:very short file (no magic)
                                                Category:dropped
                                                Size (bytes):1
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3:V:V
                                                MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                Malicious:false
                                                Preview:0
                                                Process:/usr/bin/dbus-daemon
                                                File Type:very short file (no magic)
                                                Category:dropped
                                                Size (bytes):1
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3:V:V
                                                MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                Malicious:false
                                                Preview:0
                                                Process:/usr/bin/dbus-daemon
                                                File Type:very short file (no magic)
                                                Category:dropped
                                                Size (bytes):1
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3:V:V
                                                MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                Malicious:false
                                                Preview:0
                                                Process:/usr/bin/dbus-daemon
                                                File Type:very short file (no magic)
                                                Category:dropped
                                                Size (bytes):1
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3:V:V
                                                MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                Malicious:false
                                                Preview:0
                                                Process:/usr/bin/dbus-daemon
                                                File Type:very short file (no magic)
                                                Category:dropped
                                                Size (bytes):1
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3:V:V
                                                MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                Malicious:false
                                                Preview:0
                                                Process:/usr/bin/dbus-daemon
                                                File Type:very short file (no magic)
                                                Category:dropped
                                                Size (bytes):1
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3:V:V
                                                MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                Malicious:false
                                                Preview:0
                                                Process:/usr/bin/dbus-daemon
                                                File Type:very short file (no magic)
                                                Category:dropped
                                                Size (bytes):1
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3:V:V
                                                MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                Malicious:false
                                                Preview:0
                                                Process:/usr/bin/dbus-daemon
                                                File Type:very short file (no magic)
                                                Category:dropped
                                                Size (bytes):1
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3:V:V
                                                MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                Malicious:false
                                                Preview:0
                                                Process:/usr/bin/dbus-daemon
                                                File Type:very short file (no magic)
                                                Category:dropped
                                                Size (bytes):1
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3:V:V
                                                MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                Malicious:false
                                                Preview:0
                                                Process:/usr/bin/dbus-daemon
                                                File Type:very short file (no magic)
                                                Category:dropped
                                                Size (bytes):1
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3:V:V
                                                MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                Malicious:false
                                                Preview:0
                                                Process:/usr/bin/dbus-daemon
                                                File Type:very short file (no magic)
                                                Category:dropped
                                                Size (bytes):1
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3:V:V
                                                MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                Malicious:false
                                                Preview:0
                                                Process:/usr/sbin/avahi-daemon
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):5
                                                Entropy (8bit):2.321928094887362
                                                Encrypted:false
                                                SSDEEP:3:ct:ct
                                                MD5:E447B50258E3D6EC9B34BB53C1DFB633
                                                SHA1:8AE8DE685A478E31D4C28323BC7CF43536F63A5E
                                                SHA-256:28DFCFACDFDB2F56B151B448684A88918E8981B6446E33AB63AB3D8C664C7002
                                                SHA-512:9744347889AE79B645C53F7B48AC19365441CF3265CCD5AEF79EA164976B861D54341E40BC5CFAA667772A4199073C5C5301BA9412F3AB8D176AACE53D927793
                                                Malicious:false
                                                Preview:6328.
                                                Process:/usr/sbin/gdm3
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):5
                                                Entropy (8bit):1.9219280948873623
                                                Encrypted:false
                                                SSDEEP:3:IGv:I4
                                                MD5:7230424E7D3E372FC3B7652A32CA23EA
                                                SHA1:ACE4182875EF90D5C3E88BDAE9FD0ACB22565BF2
                                                SHA-256:2BCD075A0755DD77FC0D81B5AEDB64D33F5E81AF6938603334559F7F07271213
                                                SHA-512:F14D19C686155140C8912CD3E080713DCD4646CF04B33F42ED37222479D38D455988E61CE58238F1EBE6EFF9481C3A6ABB4FFF3C7036AFB9396AC138F6C9AAFE
                                                Malicious:false
                                                Preview:5856.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):143
                                                Entropy (8bit):5.095924324939378
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMs/eWJAAVu9ifg+jAIppTMXSHK72X8/Sf9n:SbFuFyL8OAApfFAApLHK7wR9n
                                                MD5:A5F77ABEEFFE1369F0C689B54D415617
                                                SHA1:A6A156F8E7A320EA40EBE9DE9E7670BEE6158FAF
                                                SHA-256:58665743C27930387236671DA74195DD0BC62D1B1C1EC99744C6080CCA0017A0
                                                SHA-512:D411CBC9EC07B8D9494CE14DFAEAD5E82E962A9E9A0263FADA5372B76F42226E039D19764397D619DC8B61D298A87288DBA6FDCA047DB0AFB4CBC8E52A0125B1
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..WHAT=sleep.MODE=delay.UID=0.PID=6164.WHO=UPower.WHY=Pause device polling.FIFO=/run/systemd/inhibit/1.ref.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):198
                                                Entropy (8bit):5.209300645304899
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyL8NEL1QXccIRI/cIlGjdC+2DqKLXv0Rsz:qgFqXQXTI1IljqKjcRsz
                                                MD5:291E38AD4C2C226D361A65E481C690CD
                                                SHA1:6B0F60F90C1EDA0296E32DA1CF7EF1D5F000B80A
                                                SHA-256:E7D436C15BD090C3AA5F3B926A3192198F62B342F6C21B29AA1204091A702F5D
                                                SHA-512:AE5C1161DC540856E7915BF6D2EE26BFF68555AC64E0DF37F657416F3699A7883008744D71E3B8BE06DEF9C267756BC860693F1A09AC7B78F77B27FC537CD001
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..WHAT=handle-power-key:handle-suspend-key:handle-hibernate-key.MODE=block.UID=127.PID=6361.WHO=gdm.WHY=GNOME handling keypresses.FIFO=/run/systemd/inhibit/2.ref.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):147
                                                Entropy (8bit):5.153322349592419
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMs/eWJAAVu9c++Nq4iXoqKZLXviX8/SfWADv:SbFuFyL8OAAx+2DqKLXv0RT
                                                MD5:0D379EC32FA06B557855FFDF14204BF9
                                                SHA1:F9F9964B05FBC9530F2D10FAC9CD1670ECC01915
                                                SHA-256:267013FF2D412E035EF174A4E34BED18C8EA73DE98BCAF916AF8C65454ECB217
                                                SHA-512:3E1A86D50603C572CFA127B7455CC0A8B763F76F144E5FDCA707B05B54E635F19F5A2D84EA4210DB4E74D1A45917513FD9B725E2064DE5DB04E6D1376B862932
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..WHAT=sleep.MODE=delay.UID=127.PID=6361.WHO=gdm.WHY=GNOME handling keypresses.FIFO=/run/systemd/inhibit/3.ref.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):152
                                                Entropy (8bit):5.165199761184817
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMs/eWJAAVu9c++b1C3iXulpv5RX8/SflY:SbFuFyL8OAAx+HlpLRS
                                                MD5:A11BC39E9CD6A9AACF9142A124581856
                                                SHA1:E49E5C01C40D0C1A01EE9BB8992CF6AC3B051C1F
                                                SHA-256:9C1E6916B6EF76B81F0424B55583E7CACE1B6F1C68A008C3577E4286BC0099FD
                                                SHA-512:D06913C151825A8FFC5F7150AF05454B98F742B478AEF3C4DF93F013AEB0CA72A3EA755C75DD20A2A8534C87C47E5FCB4A1B12CA540E7CC86A18E02C91A1093E
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..WHAT=sleep.MODE=delay.UID=127.PID=6375.WHO=gdm.WHY=GNOME needs to lock the screen.FIFO=/run/systemd/inhibit/4.ref.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):164
                                                Entropy (8bit):4.974198609053518
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMs/eWJAAVu9ifgWiDkBoDWicRF2Tg+tX8/Sf5:SbFuFyL8OAApfjiDjDJcjKR5
                                                MD5:1374D4DED5076E97713B63DEBA57EF35
                                                SHA1:4CE4D4228C4717BC692036D97CFE7BCE42BE05F6
                                                SHA-256:453967932C006AADD30D09690EE82F9C4FC2FA5F5CD3FA4E29AB25B0F446DAB4
                                                SHA-512:406B956DB6F95CE2BA0DDDE54A8A2F12FAF0A713165917C2816EA5CD42340E8D44A484B3EF50A7C2AEC57EC5D846DF8DB4E2421725788B9FFDE3EE12436E4466
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..WHAT=sleep.MODE=delay.UID=0.PID=6711.WHO=ModemManager.WHY=ModemManager needs to reset devices.FIFO=/run/systemd/inhibit/5.ref.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):210
                                                Entropy (8bit):5.517526080286305
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVK6g7/+BG+f+MoYTCRsbZjFQMzKaBu:qgFqo6g7/+0+f+MoLmvTmh
                                                MD5:08645BB0A9D543E6B33315D845B9B56C
                                                SHA1:5FFF03F55BA3B05211C1923E3DF77DF9C2D8CC85
                                                SHA-256:D2D02A14644B416002F2A8C0FB8F4DA0C26ADAE6BFB19D54DAED0BF15473F5D1
                                                SHA-512:2F4F0B8FCEDBB0C87EFDF8743078C76B8916CE18A4FDD81AD0CFF2A904256693621F2F56263CF755D14A2DFF8F809633B83CAFEA2A5F51809DA8A919269914B1
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=b616d080969c4d0faa2e8fdcd15375eb.IDENTIFIER=/usr/lib/gdm3/gdm-wayland-session.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):210
                                                Entropy (8bit):5.514529935128731
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOfvP69ms947z+h6SnLAqC+h6KV+h6CQzuxmrhWbd4ojs+QMzKh:SbFuFyLVI6g7/+BG+f+MydtjFQMzKaBu
                                                MD5:889993275CFACE145DE076A2E997466E
                                                SHA1:29CDA3E8277FD808D1FB1B51203889C770082A3F
                                                SHA-256:94CA53C56AF64773BE0F7CF10BFB44883B61AB2BFEC494CD44FE55D40F95D89D
                                                SHA-512:D608694D2CBF55C4206216D7A52E081C6E8321D4F4032760824623F56B545BEB64F1965708ADACBC0B9C96A463086D06A5D6C7CED8DA3EC3C0DFDAF7577A598C
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=a4b397f9f2dc4c77a361d8094fbbd9c4.IDENTIFIER=/usr/lib/gdm3/gdm-wayland-session.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):189
                                                Entropy (8bit):5.389421604258064
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmoyCcEHTNcnEmBErQc:SbFuFyLVIg1BG+f+Moy2TOEmBErQ0Tjx
                                                MD5:848367423B58094C414691EF36FA8C91
                                                SHA1:6CEDE636A3AFC9DCD1506CF35B380CBFDE2857F3
                                                SHA-256:94906153C38C1C74E439CD6F1717B0435A4EA55D9BABD40966B579381362AFF2
                                                SHA-512:CBB7503B38BCD448F8B142AFD326C58A8A889B91A561EE407502878D807C96E01F5162708288F2DBCDDFCA8B07B1E9EFBCCDE5DE0BD92A6402B9A4B3FE08D3AA
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=b41c09ae0eb646ff971a6b7d22a24856.IDENTIFIER=dbus-daemon.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):190
                                                Entropy (8bit):5.363701016753659
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOdvP69ms947z+h6SnLAqC+h6KV+h6CQzuxmz6oS8VL0js2LTYW:SbFuFyLVK6g7/+BG+f+M+PoL0jN3r
                                                MD5:5E1DA034C65482999320DC76AAD9A60C
                                                SHA1:F491C8697689F40BC0293CAFFA7ED2509C121229
                                                SHA-256:F1DF52424A7D2FDB348F700A8E435E2BB6350452F9E7BD8B0758DAFDA8069B2C
                                                SHA-512:F0484357A744B0D4376275616E651CFEC7C8284DF21CABEC6BBD7551A62F5EA54972AB371E9658A72B609365009CD473886A60F720A4D2EF6C3F1A6A970A80BD
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=9cc92d8ed77944a9927ae53dc86db7fe.IDENTIFIER=gnome-session.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):200
                                                Entropy (8bit):5.468508655126854
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVK6g7/+BG+f+Mh1V4wP0jFmzXvn:qgFqo6g7/+0+f+Mh1V4wGQXvn
                                                MD5:9505243A2F5589C240A91BB0FB6EFC4A
                                                SHA1:E156CD931CBF01A3F4EC1C598F6DB0AEBBAC948D
                                                SHA-256:53157B86E7594536C514D0883167CBFD74D902B871CCC70894469AC7823B2CF0
                                                SHA-512:85FD0A21D95C40760C3B148E273FFDA84B8C4BBF63AF949050127C5D8A143268EB66262086912FA08F77B5E0ACAD9C6BEED2B8A971076C9C91D6D3A52504F57F
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=3361b787e3b047c0aff43b92f92fce51.IDENTIFIER=org.gnome.Shell.desktop.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):200
                                                Entropy (8bit):5.400959780105219
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOfvP69ms947z+h6SnLAqC+h6KV+h6CQzuxm5ukH7kRrjs+XWIU:SbFuFyLVI6g7/+BG+f+MRbkRrjFmzXvn
                                                MD5:30BE67D2D9E07DCDB4C753C445662A3B
                                                SHA1:B9FDE8B9757CB59E05B6FE2F68A6F3421BCEC736
                                                SHA-256:C5CAAEE54F79D7DBD6FDBC62E86AF30F442182AD3DCC867E8C20324FF6E8AD69
                                                SHA-512:37D45567939236F244279CFAFC9970BC7A7736ADFF571A854A4F5D019F1DEACE1AAFC7EAB56293090A453DCC06A37C28F56A81C0D02C7C10605E75E501DA26D7
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=37d9ccdc7402422792a776af0ef640f5.IDENTIFIER=org.gnome.Shell.desktop.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):223
                                                Entropy (8bit):5.480871382533549
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmu6WGjRxVmyAA5qjsv:SbFuFyLVIg1BG+f+MurGHQ8qji4s
                                                MD5:5181B27DD0A3DEF3A13D3B703C5FE1CB
                                                SHA1:3E33C961F95B33C82F5F524A79D36F8C2845F170
                                                SHA-256:B9092549283324F3A017101AC4D73BFCC3C1CEACD7C56FFDC598F4A86B4228F8
                                                SHA-512:215213D165CF1C2516F89F77B09E3FB0B9D09DFECDC781EAA2BE6E010539616108CF19119A38FEDA25595B390C7CCBB7973860FABA5FC53F8D384B0A72089A42
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=d0bcfecb7c974bc88a8e9f23cedfb3ee.IDENTIFIER=journalctl.UNIT=systemd-journal-flush.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):220
                                                Entropy (8bit):5.476037169753439
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVIg1BG+f+MMu0JSQeP9ATjZcHcljX+:qgFq6g10+f+MMuESQpmAu
                                                MD5:16D62232519DD21B88F5712738D1254A
                                                SHA1:9E812B238D92BFB92793721F9CD2A1C13A1061DB
                                                SHA-256:1FA5549262DABDFD1370D4C8A270FD7CB11E3763033BBEA9C707C2C10FCECC16
                                                SHA-512:50719A4D0946C1A086CD3750AE77B0C3FC706E491E4BA62A311AAD5EDCD6E28EA7BC20EF6197DAD062899E577852E1DE2A010CBCE280C8BEAFF6B1799954CF63
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=59085a04e2dd4ef9b24e7175d721186d.IDENTIFIER=systemd-logind.UNIT=systemd-logind.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):207
                                                Entropy (8bit):5.433960628619404
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmyXXBZTDCpcKggS3Zd:SbFuFyLVIg1BG+f+MyXzTDCEgojosQu
                                                MD5:BEB0CF5F5266647C32872B7117066E2D
                                                SHA1:88089311FF8B8F0FA4C7413C65CA493DAAC345FA
                                                SHA-256:2032E1E2B73433B4A3813BEC3E507218512FB66C3A3AFCBB4FB3116D75CE66EB
                                                SHA-512:78512FB8B2C55689C0C191D9BC4E58C48471952FE95DDBE2272E6152CC7BF322F08653CDD80246DC0B0A754183B6F5C8B944083597F76F8005AA283C17A8CA9E
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=8521b28feef84f929a2c98656cbebe7e.IDENTIFIER=dbus-daemon.UNIT=dbus.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):210
                                                Entropy (8bit):5.4338362152873945
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLCHh6KV+h6CQzuxm7bfcE922kmK02lsjs2o:SbFuFyLVIg1BAf+MMEHY2jNALyAZD
                                                MD5:EC3FD8C23B86B65B66DD88A08D122885
                                                SHA1:27CA7D3B78095C429D6AA61DA5D8C08B8150ECCC
                                                SHA-256:45CA5591945216137166A04A470926DEC86C798B8C8F9EA1087D145EE0386254
                                                SHA-512:6B73DA753D08A24C274703FD192BF167CEB92391E105546A4F1469EAEBC8A138E779C87CDAA6A0A79D3612378E02FA7098D1645C007B45CEA7FB25726501E751
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=1.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=1a365949ac5843f0940cecf0210b97f3.IDENTIFIER=generate-config.UNIT=gdm.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):211
                                                Entropy (8bit):5.468342835377422
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLCHh6KV+h6CQzuxmoeXSnDZ0yQvPsjs2BbM:SbFuFyLVIg1BAf+MoeXJyTjNdQIeXD
                                                MD5:27D76D1C720172B69A270417EABD4CEE
                                                SHA1:07A7AD79E84C1085F1D322967F236DAA7197E1A9
                                                SHA-256:68691C6938C77EC39F65D1F47225AAC57D2F5D334ABBD97D76EF8B87DC2ABB2B
                                                SHA-512:431ACF74D3F4FC3F4A53823760C3F0F8B50EF83C9640EE75625368080C0FFEBC9F56659BED83FB49F5E011FE58B889617BDCCE76C2E00D68F429B6035EFA06E4
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=1.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=b67270b5af85447abe1d4f3aa541579b.IDENTIFIER=gdm-wait-for-drm.UNIT=gdm.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):223
                                                Entropy (8bit):5.54097377885156
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm+71/EAh+sjs7Lbgw3:SbFuFyLVIg1BG+f+M+h/EETji4s
                                                MD5:019ACF90C675A5E10B5949C55B62CD1D
                                                SHA1:1F4CB6BD45CBE25FB4489DCDD1B85CA49451EC56
                                                SHA-256:7CC8E7E1618CE24452D55AF789A88707881C032F41CA43AB2D4DF3688E8809CF
                                                SHA-512:FA07520B01D56EBBEE6E5C5323D37DB71AA167CCD95A6924061EB88DF8E9139C95A62AFFAF84FD4AE2DE9C09A28E0A72D382CD505E20F874941BBFFB7603A4FD
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=4de94058b18f4a9ea7114b67e3f6b612.IDENTIFIER=journalctl.UNIT=systemd-journal-flush.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):199
                                                Entropy (8bit):5.422039695571341
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLCHh6KV+h6CQzuxmrxcHEMuGXQTX/EX5A20:SbFuFyLVIg1BAf+MgEMJXQQX54jNTZD
                                                MD5:2B831125E358D2418B288915C250FE8C
                                                SHA1:F19EFFE042D13D4C1AD8C83003C1C3E7A80AD4D7
                                                SHA-256:B6EB806F955ED5CE19A991F98686C77B93CFF28C121A9CC101FBB62CFC257DF2
                                                SHA-512:7B747F33A1EBE80294E9A6A01AC44EE34BC396B7103414E8A6258CC010A64D2C976B1FB259ACC78CE8A6EA0192A82DBC17B501A1BD61C85F72C89ED3980C3DCA
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=1.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=adb9280a107c4528b4f32562a8ca2e9f.IDENTIFIER=gdm3.UNIT=gdm.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):222
                                                Entropy (8bit):5.438843986431711
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVIg1BG+f+MrkRWurqjLTTIWTIL:qgFq6g10+f+MMWBEWEL
                                                MD5:AE475DA70DB540EA2329F57AFD3665A4
                                                SHA1:66B7F7634B18DEC0918400D65F3DE06C058D7055
                                                SHA-256:3F0C6342766C19067986E082D5F741B55DCB7A59A037B237B438318A51A8FBAE
                                                SHA-512:850BBBA34EED05AE57A7A8999281FDBB0ACB64FEA8A91302D0A74E3660BF116EDBD8E006796CD084C91F1838F8548CA67BC10A51BB50F22F7BD0AEB96F639B8B
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=5577ce4711f24ba5ad1326ab519043f1.IDENTIFIER=accounts-daemon.UNIT=accounts-daemon.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):205
                                                Entropy (8bit):5.452150662435301
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm9xQ3WWXfiKjY+sjs1:SbFuFyLVIg1BG+f+MLQ3WWWjbVC
                                                MD5:1462DFE642C6B82414242F9827F7A795
                                                SHA1:C6878553C4ABB08B4D7D020681D594C7646F435D
                                                SHA-256:EF4263111F50F71D83DC0EEF34E058D4E8BD4220D4B1785B04EB64D95C7427BB
                                                SHA-512:B6C5403FD52FE797DAB171851FEECCCF8EEB6D40C8F3D583FDA923AFB4C7CCA6569FECE822A2AF4310B9B786BE377C4CC7235469FF7224EB8D7C3AE1FB2F97F3
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=739c58508afd46a1b23279b96cf66d7c.IDENTIFIER=polkitd.UNIT=polkit.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):195
                                                Entropy (8bit):5.391058980532509
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVK6g7/+BG+f+MsGX/HlvWxTjNq:qgFqo6g7/+0+f+MsGX/HlvWXq
                                                MD5:44C153EE221068AFD801780A27B76B52
                                                SHA1:6B4C18D91EB915A80BFA73272B77CB1C416E38AD
                                                SHA-256:66DC8A479CA4DF2A5B6C380123247217E22DA004A56FF0A8058666A57AABF4D6
                                                SHA-512:2329E06E3D615D2386011603E7E64224C96C921D9F9E14900943FEC3835E3EC7E0CF2C4555E1EC83CD1FF8D4C370CBBC2BDB93415AF7016B0CDA8B60C47F1D6B
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=adccd2da3b734512b642d6d753ccdb50.IDENTIFIER=gdm-session-worker.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):195
                                                Entropy (8bit):5.445485534645776
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOfvP69ms947z+h6SnLAqC+h6KV+h6CQzuxm6CW0RWbnvkX0sZQ:SbFuFyLVI6g7/+BG+f+M6CWoysfjNq
                                                MD5:C60D5244D8C619C71801A01680D335E5
                                                SHA1:11ED4989012D2791419F9251A6A50AA0763DD054
                                                SHA-256:0094A58928039EA53DB48AD8645FE7357C55B198D46918A67A2DF2D54702CD1F
                                                SHA-512:6C658CCF6D1F6E6E6DE21813E3C6B882E172FCB4E6E96FD11D223F876853F695E1B5C7B784318B28DDD1D9CF04F685E82B04183F91EDF981D4732C6B7034CC99
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=02b71bc6f5a8433f805893aced2a8374.IDENTIFIER=gdm-session-worker.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):190
                                                Entropy (8bit):5.343258268864782
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOdvP69ms947z+h6SnLAqC+h6KV+h6CQzuxm4VRZPR9kuG9VwAd:SbFuFyLVK6g7/+BG+f+M4VRxlGvTjN3r
                                                MD5:E05CAE46538633DC085FF9AF4B220C2A
                                                SHA1:500ABFD41B2DDD3B064CB27B86E0263C5B4B6202
                                                SHA-256:A20D35C2010371A9AB9DFFD00B67699926F22F1850F36FFC3D6808F47D2EC877
                                                SHA-512:8CF529C4982AE3A95AC09C12436039A73C65D61EEA203C1A575DCB675AD86CF8FA96E147EDD53397A4D54D28229CBE23FBCDF8C1D6774C3DD415911E81007774
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=210147160d604a169b8b822abcb8079c.IDENTIFIER=gnome-session.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):213
                                                Entropy (8bit):5.371650509650345
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmu7gMB5AMqjshEGuM1:SbFuFyLVIg1BG+f+Mu7yZjuTt
                                                MD5:699F3D53044386CA5DF3187F1AE595E3
                                                SHA1:C497175DCD09CE83BD41D4A02539A82E5D926923
                                                SHA-256:89CF32A67CA328301F0C4B1AD8B8FF60E3BA198F34C20D0F1120D4665130C874
                                                SHA-512:5CD4FBDFB68C89988DFA1719F48897A46F4380778AE04842BEE871C21C51B27F6950A7A040BCC3B36225675A984B896585B756C7D724E6A89C5D64486EEC900A
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=d941f7fdc3c74fff993d6141fee21016.IDENTIFIER=packagekitd.UNIT=packagekit.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):217
                                                Entropy (8bit):5.3706105627558465
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVK6g7/+BG+f+Mu9NASVqjFmShmWc0vn:qgFqo6g7/+0+f+M03V49kWc0vn
                                                MD5:8A6694DAF2EB601D5B82E741983BFD6C
                                                SHA1:BD2C103AEBE0E0FFCE3FD38B27BDCA6764591581
                                                SHA-256:F48AED8A61E607ED5AC0BB2F47DFC7C1867DED58049DA3BAA0D664065AD257F2
                                                SHA-512:EECEC932F42E8647F2CA1F923ED6F33DE1F7C85AF57E3346436E529C7E96D1D78E84F416DE75DD603CFC1484DF349B04A01D0872C7D97B23661A5614BF6C758E
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=d3877eceeecf4a6e99b97fca61e7a4d7.IDENTIFIER=org.gnome.SettingsDaemon.Sharing.desktop.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):217
                                                Entropy (8bit):5.401266222061813
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVI6g7/+BG+f+M+E5YTjFmShmWc0vn:qgFqdg7/+0+f+M55YN9kWc0vn
                                                MD5:4534E1D19E12E85C22778193CF693791
                                                SHA1:3A42E277DB790A5FB5EDCA0C55C355AE921C6E66
                                                SHA-256:087BEB6EE89CBB1A3AE259C1691BB9B9B4C6C7E2863A7A0039E932549CD91D40
                                                SHA-512:F1135B1CCF0993F1FC4F1E1A1772612281215744602E0512E7B3C7F7C1394C9757DD48D0BDF992EA7DA6C43B1B1C2432013199E488FFDBBD9392D5DC2281AF04
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=4eaf032764b04609b1ef4b90b19dd551.IDENTIFIER=org.gnome.SettingsDaemon.Sharing.desktop.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):215
                                                Entropy (8bit):5.4336179623000564
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVK6g7/+BG+f+M6qz3cxW0jFmShmVxfvn:qgFqo6g7/+0+f+M6qzMxW+9kVxfvn
                                                MD5:E6A74A3A5EBA734E6D113C36D96902A4
                                                SHA1:37E78FEB02396AF1C3E3A8ED1DADDA4B04879D62
                                                SHA-256:D4B735318294941D45CCC3B8EFDF2A05AD5A080E9BCF6A8D37505EA2141FF352
                                                SHA-512:0D7FADC64D665B2539B465833099087470F6AF99C33AD040E877ADA620E7220DC22A3CDD0784A4A05BC0E5DE52E1FE1FCDA3CB65891BE048DECAA08EA23623EF
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=7ca36d937cc945859e07594488b18db3.IDENTIFIER=org.gnome.SettingsDaemon.Wacom.desktop.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):215
                                                Entropy (8bit):5.417218183162828
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVI6g7/+BG+f+MKTvpCON2jFmShmVxfvn:qgFqdg7/+0+f+MI0F9kVxfvn
                                                MD5:E21298C3E3A461357ADB6EB224B327DC
                                                SHA1:B1F1A2486F5C465EA552F7848AFA5786197AD573
                                                SHA-256:32E525C6BD528C15A58883A43D42170934DA1A799FB5DBBA03200A56AC50160E
                                                SHA-512:6DB55D8D5CC8B3415E7429349E141491CEBE82C477B2B35A0C9758F861BB3F5ACD163970E962D004CEC528B2826AAF5FD78F569FC8EB02DA37CB0ED147B41186
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=cdc01856ec1f4ebeb19ec92792b152db.IDENTIFIER=org.gnome.SettingsDaemon.Wacom.desktop.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):215
                                                Entropy (8bit):5.424012861623571
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVK6g7/+BG+f+Ms0aTxYZjFmShmDxfvn:qgFqo6g7/+0+f+Ms0aGv9kDBvn
                                                MD5:CF03E30A74207CF89500C67AEBE8CC8E
                                                SHA1:DB713078C4B17F3F36B75777759FED276192BE71
                                                SHA-256:712108FEA342C8B08FBF7977D7C9F5E58C55E3781FE23FA3DE8E6EBC7BC452AC
                                                SHA-512:3E2C3A8A8E50CD24AFC6902D4B42F473C86AAF70E224EFA2390FBE4358E13C9DA9B688FE664A563EF231874017F47793BE6D68371A609AB59C5D0F040BF81C91
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=fc7a74f1ce134bfe9fd469884a93e0a1.IDENTIFIER=org.gnome.SettingsDaemon.Color.desktop.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):215
                                                Entropy (8bit):5.469400885250613
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVI6g7/+BG+f+M3XRFigqjFmShmDxfvn:qgFqdg7/+0+f+MviL9kDBvn
                                                MD5:06F9AAEA5DE1BFB53595C2F5404775AE
                                                SHA1:C05F38BDC0D71BA2AA46A5BCB607E98941BCF8FB
                                                SHA-256:D670045D21E33811985AB551765D176006678C647C6B1C1C796629A26D31161C
                                                SHA-512:0F25232C7DBAD63091D4C604D06895061C2E2FF2C5DDA14A022649C34AA73F3566759835ECCD7C04881F7061AB98FA274267F68B9EA5E15627E534C79B1A090E
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=307fa07665b3489294fc61c4c2c45a1c.IDENTIFIER=org.gnome.SettingsDaemon.Color.desktop.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):218
                                                Entropy (8bit):5.450448871437645
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVK6g7/+BG+f+M9oLtsXTt0hTjFmShmxBrvn:qgFqo6g7/+0+f+MWL0TuhN9kxBvn
                                                MD5:6481E5BBB2A2550D292BA456E6A0EE98
                                                SHA1:E4C4E579D812DC36C7313FA10241ECF828BA8CCD
                                                SHA-256:E39C7737E061E2AEF55B48C88839793DC0EFD909FBCBF10B9D9FF916DA2E117D
                                                SHA-512:B8A4D19B960F52C4C6AACB1EDD57969E358D5E1AD2D9E7632B216A7AFD7EF1DA4AA809B4369C7F861BB09C3599CBD84771842C9984AA737E60E1310F57402D73
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=94b172cf1f5b44aeb310df9969ec260b.IDENTIFIER=org.gnome.SettingsDaemon.Keyboard.desktop.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):218
                                                Entropy (8bit):5.432100247584435
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVI6g7/+BG+f+M4D9HtP5qjFmShmxBrvn:qgFqdg7/+0+f+M4D9Hx549kxBvn
                                                MD5:65AB25678A4EC18D6E83E76F16CE9B30
                                                SHA1:662BAC649CD7039026E0F22FC3DB1AE504F47444
                                                SHA-256:3D3031C84E880D4289EA5A088C1EDC37B1A89B510BE6876C5855670FDC169D1C
                                                SHA-512:57B02D375741196199B46DCC6635EFB4A707EE1E4F46DDBB01892C7A4BDCD8FC82BEEEE59C31E4AE50163DB5E0AFE24F516237125DF2866792C7FD475EA88A75
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=550fb1ab48204d44b3b38f81946aa952.IDENTIFIER=org.gnome.SettingsDaemon.Keyboard.desktop.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):228
                                                Entropy (8bit):5.418816190072504
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVK6g7/+BG+f+MqpTAOZjFmShm5PKJ0vn:qgFqo6g7/+0+f+MCb9kYJ0vn
                                                MD5:6C0CDFA13A607C3D2685AF98F0319562
                                                SHA1:9F773C528DAECB7B01FB4691F1B4D03A2BA16371
                                                SHA-256:EAC940D496A2514DCA06AFEE265C1F058EBB79169FF1065AD5D9740BE7FD17E8
                                                SHA-512:87259E5FA7DEA8374385E16308BDEDD6B26AE707A8AC8C1B6268132135E380A6BF66781A92BF16DC3948C701C2B3D2E0029644F2B45E2BA6512ACB09DBEFFDAD
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=35bccb3312dc40b98a4383158c2ae3af.IDENTIFIER=org.gnome.SettingsDaemon.PrintNotifications.desktop.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):228
                                                Entropy (8bit):5.395799275772085
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVI6g7/+BG+f+MwtVG1WQ5jFmShm5PKJ0vn:qgFqdg7/+0+f+Mw/O9kYJ0vn
                                                MD5:6C155EDDE6A5AB22A6C0DD939D2F6AA3
                                                SHA1:ADCFFBF989CB5F6C8819C606C1739D9F843C76E2
                                                SHA-256:292D652BCA976E960FF6AE97A83FB4FC883CABC3D9BD14C70FD407D1EA52EF7E
                                                SHA-512:FC5CE52E26F9BC92D9651B31B9C271DF7D2153C019695495F8164EB1373A82F602A7E6B383B94059007E5BAA973651CCAE51558F5356032A0375539BE22D6ED8
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=c81dc2ee9d0d406c8df316a1b837dc00.IDENTIFIER=org.gnome.SettingsDaemon.PrintNotifications.desktop.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):216
                                                Entropy (8bit):5.434965921079871
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVK6g7/+BG+f+MuFptqNjm48jFmShmatvn:qgFqo6g7/+0+f+Maptwm429katvn
                                                MD5:ED1FE44D1C092A10423357575B51299E
                                                SHA1:8E73EB26259A802261F91ABE7B59B8630D862A2E
                                                SHA-256:EFB0E252FC81378DCFDE73EC43229EFF5990F9B428CDEA1AE9CDB2795C9F86C5
                                                SHA-512:6E82EE4BCA3622EAB66E6003AD20C5344C87C9253D9DBAF3C75CF8D1F2A0A2469536E55F9D16BC649525E8A9FD26178F52CF8B8882161471F899B07BCDB1E2DF
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=d3503de4a2e1478281db0c326474e4ec.IDENTIFIER=org.gnome.SettingsDaemon.Rfkill.desktop.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):216
                                                Entropy (8bit):5.47065807823055
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVI6g7/+BG+f+MuASBD88jFmShmatvn:qgFqdg7/+0+f+MufBY29katvn
                                                MD5:F357B8021ADB56230F04FB9AE17CC577
                                                SHA1:6907524D166799BB7596800B4801FCE1DEE26085
                                                SHA-256:6CB9305E8EA2DE4255E0F30FC2BE16DBC9C88C0CB9A4CF4721210171FF2A7308
                                                SHA-512:6CA582795FD4B6C26B7FC589D03F62407381E97ED36FFAA3918C264A36C3B1268A472FBC45DB2674E03F99E550C669B06E342D19A6E74589F7CD1577C1FF562C
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=325851fe676846399f32b9eaec418fe2.IDENTIFIER=org.gnome.SettingsDaemon.Rfkill.desktop.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):219
                                                Entropy (8bit):5.426746204485435
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVK6g7/+BG+f+MuJhDQVkjFmShmzxvvn:qgFqo6g7/+0+f+MuJh79kztvn
                                                MD5:E03005D14A1D929CB8B5515D61EB97E1
                                                SHA1:E04572AF4B74AE957C40D61336D769A973D17F95
                                                SHA-256:243DEDDA325C0AF214AAF1BA57CCA96DD5A39AE50B2B42DFE1E4EA1432B116B2
                                                SHA-512:C1D0167969EA9F85F20F88FAF45E543E9C3CADADD87F281C5129056CB55FF9A8F6C176142C7A6AE874AD04C0B82E2F212179837602D3AF14DDDAC0AC6758FAE5
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=7ca4911af74d4e5fb8de5bbff5418742.IDENTIFIER=org.gnome.SettingsDaemon.Smartcard.desktop.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):219
                                                Entropy (8bit):5.358342323246412
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVI6g7/+BG+f+MKaAR6jFmShmzxvvn:qgFqdg7/+0+f+MKHRI9kztvn
                                                MD5:75EB5A8802F2DCDE215514B6A7250C52
                                                SHA1:0444FC56664231850DD41F0183D0DF66C3AFE107
                                                SHA-256:41BBC7FBF7BBA76531E7757E8A6A9695C350F5AD13F723AD296CA464EE9A2B28
                                                SHA-512:6DF55BADF0311122669AFD848139D7ECA00C644C537D37D15364DE03AD5F49A661840D2A76C79F5D3A9500A78C5A095310D7A17341F30A6F1302618A44386504
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=aa68827c7eda4c62a5fb2eafc20722c7.IDENTIFIER=org.gnome.SettingsDaemon.Smartcard.desktop.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):218
                                                Entropy (8bit):5.386838548238196
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVK6g7/+BG+f+Mo3gP30ZjFmShmZBvn:qgFqo6g7/+0+f+Mo3I+9kZBvn
                                                MD5:9795D78CDF7D7F73D4167CA2812D5341
                                                SHA1:A60A6C2B97ECACD751AF447C3372BD1BA8C70F72
                                                SHA-256:A422E9EBF422134C1844599993D2D52534F68B00A070F2AD336F17EB8F75E4D5
                                                SHA-512:A4CD47C7A51E950D3664DEFC4EBABCF548B6071ABBDB56F61DB8BD93AA3ABE0B29E45040800A148537E30782338D6ACF62E70B0FFF42647CBBDC3A72C3C7DAFA
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=b50fe3eebe2d428b9fda1710f6efa5c4.IDENTIFIER=org.gnome.SettingsDaemon.Datetime.desktop.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):218
                                                Entropy (8bit):5.360655882218512
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVI6g7/+BG+f+M6S5XDHWjFmShmZBvn:qgFqdg7/+0+f+Mh5XDHk9kZBvn
                                                MD5:4668C323DE6D4606764825AE72B50FB7
                                                SHA1:217AE4AB1833ABF48B9980DB3DED77D2819F625A
                                                SHA-256:751F54DC70E66C132CFD67FDA5C27908C82F6BFA9944EF049EA6F4733FEEBAB0
                                                SHA-512:9AF746A12A5E6FE068F47CF5C871B4E91118F300A5ACE194288D05BF0EDCFA60CEAE1F93DA14D120525BDDAA3A405C6212DE600564FCED8615A1A9A83E097766
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=0acc666fdd404c02bf1c7ddb8a30b6ea.IDENTIFIER=org.gnome.SettingsDaemon.Datetime.desktop.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):219
                                                Entropy (8bit):5.436407747412897
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVK6g7/+BG+f+M871HFIT0jFmShmwtvn:qgFqo6g7/+0+f+M87NuT+9kwtvn
                                                MD5:3BE87B87DF71A4D3EBFF462F0D3CC82A
                                                SHA1:1EBBC5C5C499540B48FD6E6A68D5F6E4813A6094
                                                SHA-256:BC12A02E42447E238F6B942266021323E50AA5051C600261A7F115DC3B51DFEB
                                                SHA-512:B231B8C444110063E38524391C9F12EB3B2852FF34B2A3BF4602979FBA09AABAC9DD034BA6F91EFC60BBDFB6D3EA38E971A2E3AD058825C4A3629BBFFC72BE29
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=691ff9c8a3084acb89c0740c74998bb6.IDENTIFIER=org.gnome.SettingsDaemon.MediaKeys.desktop.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):219
                                                Entropy (8bit):5.380615305214764
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVI6g7/+BG+f+M1GUESGd2c0jFmShmwtvn:qgFqdg7/+0+f+MVEvd7+9kwtvn
                                                MD5:580F92BD7A7DB82C963820D5B75D1BD1
                                                SHA1:51CE114C25397F6C7B42B61A0D755360CA3A0528
                                                SHA-256:FE46B0563ABE5533B07B62C7D8912AC907CA2563E31CCC85468685ADCCA193B4
                                                SHA-512:BC9C7D029C2AF27C08CCFA68644FA554788FB8030F93419FDBD0B80E4D79F46D03DB8A484CD61E906B3605FC3F21E9A77969EE1527A9CC921300DED89E08A39C
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=11067c1a756840caa5d661dd8e83ede9.IDENTIFIER=org.gnome.SettingsDaemon.MediaKeys.desktop.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):226
                                                Entropy (8bit):5.436173625303835
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVK6g7/+BG+f+MkYuNRb35TjFmShmkiEovn:qgFqo6g7/+0+f+MlwRb3n9kVEovn
                                                MD5:F34EAC3FF2338A66DE7FE35D230BF0ED
                                                SHA1:098C641BF2FD7907147C12CC1816F907DFE894C8
                                                SHA-256:073700C7C908C73257C931384219FE70A0F81ABC1EC499CAB2300396E93C218C
                                                SHA-512:13BA14C9BDB0FFA1696D79A42E8598DD8FD0982B8BAEA63CBCE291283C8B5E4FF6B998AD477325142129F4D233019C50FFBA168E12520F9FB84478FE25CAD814
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=7012ad0a6d4a488b92359b8e443a48d3.IDENTIFIER=org.gnome.SettingsDaemon.ScreensaverProxy.desktop.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):226
                                                Entropy (8bit):5.428112444225914
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVI6g7/+BG+f+M2n72yBqjFmShmkiEovn:qgFqdg7/+0+f+M27W9kVEovn
                                                MD5:7A22C28579269EF924ECB8F8A9DC3450
                                                SHA1:B4EB531B53BB1F5427B5A0310E7E2DA1F9CAF760
                                                SHA-256:B773A000B88590B38A6ABB46D9DD68282DFE49C0E574383EFDCA87E335EAAB76
                                                SHA-512:B31004CBD6C9674C2F9C90BFCDD41340FCF648A3F76CD53F0D13571888A00BAB29DC9718F51F1F94EBBBC52ED5B23FDBE9EAE5500441EE0E86FA8AA594E53AA4
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=e5316653244343859dc2ed4c19432413.IDENTIFIER=org.gnome.SettingsDaemon.ScreensaverProxy.desktop.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):215
                                                Entropy (8bit):5.43960380638286
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVK6g7/+BG+f+MX/VVk0jFmShmpvn:qgFqo6g7/+0+f+MvVVL9kpvn
                                                MD5:040EF75CB16185328B942BD2AFD95F00
                                                SHA1:C43B55F07FE1D95F3E216E44165A09C8459DFD09
                                                SHA-256:A0CE46EFDBA12C74565C2917D79483E23A4A09AEB1DF4906C552555AEE521556
                                                SHA-512:6763F17BB37B4A3C71BBEE85951568309B720B5E50233BA2CB89D966859012FCAA5AF95C23E2362B2E5C36F07B6EAFC901686D8613DCAD95E0097659469F9559
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=c4e34cc2d7074fd3bfb81ae25fb30090.IDENTIFIER=org.gnome.SettingsDaemon.Sound.desktop.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):215
                                                Entropy (8bit):5.408770362275461
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVI6g7/+BG+f+M48anqR3VvF2jFmShmpvn:qgFqdg7/+0+f+M48aqR1FE9kpvn
                                                MD5:DB3BB6A997C30109C785302D2EF83F00
                                                SHA1:08524CDC277762012FFE0FECCF672A8F5C98C84A
                                                SHA-256:6CA51CB6A86FD2787301C070B4B55E8E5510C51B5294BF2DAD8FB3AF3D66AF0F
                                                SHA-512:3730EA49F318F84AAF3B2BD14A04069D618DEFE4C4CCA6E6863042563B4E7F8466739B6236B3128676765BF41502CF0F8FA22855040D2E0CD1508FC7804BD681
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=226db450db934750ae3107f0e4473820.IDENTIFIER=org.gnome.SettingsDaemon.Sound.desktop.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):222
                                                Entropy (8bit):5.414938231860689
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVK6g7/+BG+f+M+QsQgjFmShmQmc0vn:qgFqo6g7/+0+f+MFQ9kQmtvn
                                                MD5:19C4AF7A4813458DCEC3874D30537044
                                                SHA1:71B7BC203DE051E8764848304774791E1D4565A8
                                                SHA-256:016021ADDD5297EAC51EDB8808787E25EC7F1B9326E5079C64B201DD495D83A8
                                                SHA-512:DF4D80E811DBE5B86420756BD97D5556B86751DFBC4AEB15AFC385331AD88065E59C6215CC16B153B00686DF9AAF69109FB7E111C085959495E748B3776EE6BB
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=4163c1f1f6fa479e88fcff61b00c73de.IDENTIFIER=org.gnome.SettingsDaemon.A11ySettings.desktop.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):222
                                                Entropy (8bit):5.427567991488756
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVI6g7/+BG+f+M4ANTXYjFmShmQmc0vn:qgFqdg7/+0+f+M4SS9kQmtvn
                                                MD5:F3D86BBD39AFADD1F6CA62EC3758156C
                                                SHA1:297EAF053656A1858C70D1DE8277785922F140C2
                                                SHA-256:8A8328265778B2582CAAC60E0F5F29E693BE1D21D6762633C119F5BD1279BC4F
                                                SHA-512:EA1FAC33208BE917731453DB97A83B40B46E4602DCB261792AF4111455B4E1037F3DCC1FE12A5826869E9920B9AFB43E510F35E9E3AE440CD0239E928966AF0E
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=2252899062b5462dbf01df805f6edf7e.IDENTIFIER=org.gnome.SettingsDaemon.A11ySettings.desktop.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):222
                                                Entropy (8bit):5.493811092240541
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVK6g7/+BG+f+M4ORoTjFmShmx+0vn:qgFqo6g7/+0+f+M4L9k40vn
                                                MD5:C0FB2688900D295130FD21765AE6B799
                                                SHA1:45FD6F80370A387DBFE98883B1A012FD6491B245
                                                SHA-256:07A31601DD1C777457BA459461EF5F26DF8A1E25582D313D03D8351B352FCEB2
                                                SHA-512:6279407179B27B139D7F1E843C1BA4A17E4C77527D0FAF61D2426A20A99C2C5B8B108A89E2E2475917EE72AEF7AEBE0846DB8B5B9FCB08C03D0F30BC8CE134D2
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=20455cc689b540348c1bb52c8f77dd26.IDENTIFIER=org.gnome.SettingsDaemon.Housekeeping.desktop.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):222
                                                Entropy (8bit):5.46688806335002
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVI6g7/+BG+f+MZTSoCBv2jFmShmx+0vn:qgFqdg7/+0+f+MtABvE9k40vn
                                                MD5:FA85E1B9B704150E26AE019AF72574D2
                                                SHA1:580DC18CAA85685A2EA27C0127F5B22CB34CEC6A
                                                SHA-256:30F0F3FDEDC55181482A9E9AB8997E2863664197A5ED3A88D4539894DB499B52
                                                SHA-512:3B5DEE4692CF2EE323CE4923AA17020F1A82D6522BA5FBFC026F17CACA2A49E6FFE7306F44E2EA38AFABE78D832F1CD467424D9F13108624DD3B3B1CB00F8F13
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=1b4d067c0a8343e4a17f2513cf63c8b6.IDENTIFIER=org.gnome.SettingsDaemon.Housekeeping.desktop.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):215
                                                Entropy (8bit):5.4526118597881155
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVK6g7/+BG+f+MmH2wjFmShm3vn:qgFqo6g7/+0+f+Mk269k3vn
                                                MD5:96F4CAA059432BBD4BDC3682994EB130
                                                SHA1:76F4C44EBB68495E647CE7B34961ED8D99C1B07C
                                                SHA-256:F31867B3A8975882F2F9FE3F9303CBBEFE0FDEFBD4B310ED940D7CA2B01BE4FA
                                                SHA-512:F669AEDCE82ABEFE92965A1BEFD08963CC6329185D58D68CE4E74BBBD2741920D3521B72D793A57C0A6AD12FC510BB47C1C47D7CE5AB85B34F4E6BF7B1E35255
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=c9229249b63047dbbe141c3f236726bf.IDENTIFIER=org.gnome.SettingsDaemon.Power.desktop.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):215
                                                Entropy (8bit):5.417488050558844
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVI6g7/+BG+f+MuAxVGyHSCN2jFmShm3vn:qgFqdg7/+0+f+MPiuNE9k3vn
                                                MD5:7E0D74599B7E2D9469359CF3BA9A438D
                                                SHA1:3296E1FBE1F9F41633D2AA1F76355D39B0CF94C8
                                                SHA-256:566C1C114ED1FF7FA128B6164357245984C370C5809AD96C7C8F01D50BA2E8D5
                                                SHA-512:3A5F5BD8E8EA742DFE3EF5050E683C460F5A32A334A2B46BC91AF148658B2F115866F34E08A8FFB4FDC81A0E83FC0AB6E2F7EB6249270DA247965253BE91FBB9
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=354bdd4903e24b08a641a9ef418fb78e.IDENTIFIER=org.gnome.SettingsDaemon.Power.desktop.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):226
                                                Entropy (8bit):5.432770803123459
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm4DTAynGBc5sI5qjsF:SbFuFyLVIg1BG+f+M4PBWCqjZcHdzqDq
                                                MD5:F5DD06A95397269AC3E44821463E0849
                                                SHA1:5C6E415EDB03BB70FEAAE758A4792CC264EE61CE
                                                SHA-256:6B903941E4A0F0EFFFC96E9AE69CA04B9ABE7129ADBBCA19796DCDB2D9BC1769
                                                SHA-512:DF4EF7E136C3398B19AC14C55FD99895EDA42F5EE8733B55D6E9418DCB162025F8EEF12FBC170D4F60DFA173800F6FE521EE4351E8BCFC0C1AB94DFB1BC9B671
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=23a6eb0ee7d64b8baf9ce45d9a5984f7.IDENTIFIER=systemd-hostnamed.UNIT=systemd-hostnamed.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):195
                                                Entropy (8bit):5.412037252918322
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOdvP69ms947z+h6SnLAqC+h6KV+h6CQzuxmuBssWU3ujH5xsjk:SbFuFyLVK6g7/+BG+f+MuBd+jH0jNq
                                                MD5:27B0BA7C8570E256B3BEBBD165FE36F9
                                                SHA1:888049731D4B2B6538C6011DD7155011913C791F
                                                SHA-256:D7C735240A7727A3A813CE2A19C35B465941ECB4047377EF4B3BAFC0C62C27AF
                                                SHA-512:F094DA7852B9FC658AEC6DD20B58469ECC0A56B3A9B537B3B94670A4EF9D002292D2F5FFD0DB5C148AD2B3DE2C2B76A40D25986C72570734E5F8D6DE93640057
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=d952470b762444d19329bfb2bf77a7eb.IDENTIFIER=gdm-session-worker.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):195
                                                Entropy (8bit):5.39084439601986
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOfvP69ms947z+h6SnLAqC+h6KV+h6CQzuxm43wXvXVRQZ+sjsz:SbFuFyLVI6g7/+BG+f+M4A/XVRQRjNq
                                                MD5:DB6375DF6A31C675FFDF18389D46F692
                                                SHA1:DF2FDBB70B66611FC89A89B0EE73F8E3BF11EC8B
                                                SHA-256:70F68F5D03CE37EAFE50E61E071F14D4126C528A05ABEFE4CB97EB64A1ED2B30
                                                SHA-512:1ED67A1F9D96E79A7EE6227F1C0C6D02F8C628EE7C3193DFEB727F307170BC535D84BA955F8B69E72CFD823D5693EFE340E0271F5627FDA1A59DC28F367BA39C
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=27adadfb33384eac8c540fce0cc5949c.IDENTIFIER=gdm-session-worker.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):204
                                                Entropy (8bit):5.441945715345764
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVK6g7/+BG+f+M8MWmlSW3WvRqjFQMzKYA9:qgFqo6g7/+0+f+M8Xml1u4Tmt9
                                                MD5:BB75F0D6D3B0A4D075E82C60B9587A72
                                                SHA1:05016F64A165F7FFEEC2386A5141C71595DA89AB
                                                SHA-256:A22E4227A36AD2809D0180D3E3091060C9311AF88CFB151001A2CD38DCC6F874
                                                SHA-512:1AC10B6F6E45481F7E957B293F16FF0EAAF8EC462C7C2F26A27DA04296E903EFD76DC015FBF0D7BC06929DDFB6664E05122BE74C29681F558D912685E2CC91DB
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=6e9d79033bc74c64939339cdfce33783.IDENTIFIER=/usr/lib/gdm3/gdm-x-session.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):204
                                                Entropy (8bit):5.466424727403074
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVI6g7/+BG+f+MsdFXB/B8jFQMzKYA9:qgFqdg7/+0+f+Msx/B2Tmt9
                                                MD5:38F535684F5083A637E79997CD3A2083
                                                SHA1:E22F79B5ACAE7343024D1589F2FE4C4FDABCB7C6
                                                SHA-256:F18274565378026AAAFB2F7D4CF2B78321C284837E44FDDF98C1B46EB9935C6D
                                                SHA-512:D820A16DC7BC5F64A66A80E0527F6A16E1FDF8A0C7E6F9837DFB94E2D8C471CA665386E8DFF5F96B5CAAF0F5A3D63FFEFFF260717453D03CF828051118EE16F1
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=fef66bbed0cc4607900bc7224a3d4a56.IDENTIFIER=/usr/lib/gdm3/gdm-x-session.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):200
                                                Entropy (8bit):5.4473945624942335
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVK6g7/+BG+f+Mfo/ByWFqjFmzXvn:qgFqo6g7/+0+f+Mfo/ByC4QXvn
                                                MD5:0704E603FF10666DBABBF4726B848AC3
                                                SHA1:82CD1CE860C92F72600F52EFBF089F63409FDC5F
                                                SHA-256:BB866F4109EEC32B770DA4F3EE85C3F76501DDBD3211F26F9794477E4FAFAF69
                                                SHA-512:6E5604F1A60C8A2F44198C785A235EFFC0AAEC45DBF86B16B8A39BB13F7EEB5723278E648E6CF22D6397A489EF48FC237E296B898D2AA2E4996EB5AC2598C006
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=9c265040ef8b4cf3a8238fd6bccd27fc.IDENTIFIER=org.gnome.Shell.desktop.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):200
                                                Entropy (8bit):5.453620124983416
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVI6g7/+BG+f+MujjD+f8jFmzXvn:qgFqdg7/+0+f+M8+f2QXvn
                                                MD5:5DEFD6F4E8DBDEDAEE2871F30A66CE2D
                                                SHA1:471381475437A274F001CD9B931469A69B446022
                                                SHA-256:82FDCF59A986355533780E9DAD1296004D76CC36DD7B2633C20E05507CA68C0D
                                                SHA-512:7DA84A78D6867A73343166D874E8D09533F3556E26C43784E9C7691948C1D0E6ACFAADF110CCB52AC3B4CA83B280FF39FD8A377EFB23F8D7FBDBC92F517173B0
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=739331b667684609b53f61b15f54d8fe.IDENTIFIER=org.gnome.Shell.desktop.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):222
                                                Entropy (8bit):5.437098229425423
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVIg1BG+f+MsS0R7J5HcoqjZcH5CHq:qgFq6g10+f+MspKmmq
                                                MD5:A1D05462F8F5A405B6E205ADD945E0DA
                                                SHA1:46F853735787DE42173636A69BA2ADC17CF16D50
                                                SHA-256:74875FBE9C7C77F48B56D7D5F10D95D5CDE489907D5E773D8360823AC272703B
                                                SHA-512:09F346E51AE1EB9F304C65C4B53952297034D7157676F886DF06C7ED7BCD2976A78738150EB8EBDAD23F93DB020A2050C2FC744EBD75FDD4CD10F73B87022413
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=f6e6810741404e749d3aaaa4288b9d05.IDENTIFIER=systemd-localed.UNIT=systemd-localed.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):205
                                                Entropy (8bit):5.429555860260913
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmyREj1qrmEGvsh+sjW:SbFuFyLVIg1BG+f+Mye1qrmpv8jfGt
                                                MD5:B97DE24915D206BC8CC2E974169E4633
                                                SHA1:99D59BEEA1D01CD25ECF2334D537CCB6C7D3A56C
                                                SHA-256:E0E3430E6B2B3A6F6FEA1D09F2696E7125773C54BB0464A94CB593A7FD11C239
                                                SHA-512:18126B13954D3087B44AAC18366E2020CAD65876D5C04CEEEE9EF9C1A7EAF9BB08600FB42AC4ACC5283D4460745442407632958F7D3C9C7F30BA43006587FE7C
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=8683f1ba514d4467b8bc8c1364eb7223.IDENTIFIER=upowerd.UNIT=upower.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):188
                                                Entropy (8bit):5.338295580544614
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmrehS84Qu3GAHPXsjt:SbFuFyLVIg1BG+f+MyE84QgP8jtWL0
                                                MD5:938A4204AB6D05D6E45F42665B753152
                                                SHA1:E428E517076EC597F9553E13D639482D8838A12F
                                                SHA-256:CA6D7A918A6A140668247070C8F9DA5B7FC1B3E997169D0A2A0C67EF0DD98431
                                                SHA-512:05B7B083C4805854837B0E81DA5802A34E354A84E6D661B7A427EA21A32C0F6372032D7AF4A3243B28773C00489355104050E454C64DD8446ABE7104EE2BD53A
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=a6786b7a0dda4884bcb9749d0823e22b.IDENTIFIER=pulseaudio.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):206
                                                Entropy (8bit):5.407503925228576
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVIg1BG+f+M+cUGQuMqjNALQru+u:qgFq6g10+f+MRbMwWr
                                                MD5:B9B5E7C4CFEDAE119C0EE7298BC34FF7
                                                SHA1:50B493B06A004059295C1D859943E7965AFEE253
                                                SHA-256:AF78CCEEE39C05638D9CDCB2194EA850321754186C1124D4716DD0388F0DF88A
                                                SHA-512:AC37002C5CE3A65C81F137F94122A8332CCF0A142E18B852C9A1DCA73D955DF2CAC61493A0B46D5B4275F78D97437C32D13D61E6AD7A8DECB6BD6AEA2183C4F1
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=4858073ff7db4c5d9a5384a19dafe9ce.IDENTIFIER=geoclue.UNIT=geoclue.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):216
                                                Entropy (8bit):5.446468302948729
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm4034jSQPGvAg2jsjF:SbFuFyLVIg1BG+f+M4BqvAg2jNE
                                                MD5:A8CB68536509DBA1FC58E70B86C42AD6
                                                SHA1:D36732EFA5FA7CC860D9CB8A1810FAA13ECC6DB9
                                                SHA-256:56B1B64A8E1A68C09C31000589B487F9204F64D9077A48E7C603739ED15F879F
                                                SHA-512:48ABD82E5D3E9B354CA768107B69F964896E837D6E897507E2A0FE7CF35B269C581B97C8C6B01B952A96CE713BC4F7DD18CDD779C4452ECCC2D1CC70762DCB91
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=252b84ee15934c24984374237f4c520d.IDENTIFIER=rtkit-daemon.UNIT=rtkit-daemon.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):220
                                                Entropy (8bit):5.440086093004501
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmsrNBBTTjsmVa5+4eU:SbFuFyLVIg1BG+f+MsrNBhTjdcjemEg
                                                MD5:493C933B31671706C2548A079759EF94
                                                SHA1:87312AEBC8FF2DE67DEEE5205D73AC82107AD1B4
                                                SHA-256:6154A981773CF9EDE75DB02348B805DD0E8E191C05B9596BD8464346BF199905
                                                SHA-512:E3BB9561A27671AB4EA7814074010804520F17368FFDC4D585E56247E976834111512E1B5E2ED244F0143EE6ABF3BE9F77B8813FDC1F3E8A9234CAADEA669CFF
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=f61b6452e38f4dd9bd66fc0aef1d39c7.IDENTIFIER=wpa_supplicant.UNIT=wpa_supplicant.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):216
                                                Entropy (8bit):5.404785258607756
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLVIg1BG+f+MuoEQe5FRqjLIiAvAW:qgFq6g10+f+MvEPFR9iAvAW
                                                MD5:276994521B8758B53E086C9662B8A821
                                                SHA1:9AC67340061A0915F9FF8E8CE9081AA06955F3F3
                                                SHA-256:D029F9967A97336FF059CCFB1F368619B9CAF75C86E6CEBE2300E20FAEB9C675
                                                SHA-512:9ADE1D29126F61D821476405E47177AC9CC6A6291A64117FBB67A5AFD9366630B9AC78ACF42C2CB5FBF929B50B5F8981E964E1B315EA1CC0123EC63A02987A8B
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=d34104ed48a84481969f5dab1b82f25e.IDENTIFIER=avahi-daemon.UNIT=avahi-daemon.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):206
                                                Entropy (8bit):5.343895172569543
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm6fcXbFyuRGXAQIkhW:SbFuFyLVIg1BG+f+M6ubFyuRlqjXjK
                                                MD5:B598D7ED7B4972F2A63FF2D8D2036417
                                                SHA1:71D737CC667432AD4C6DD24C28FB65C966950F0F
                                                SHA-256:ACA5950810464D8ED17501EC1C436E1C5831249D0ED0EF3AEEE090F6E6907C65
                                                SHA-512:12C5AB2F83F9DA6BB0E8C02837FFEE74FF236EC2DA6336CC27D864A5FF4F69CAA1204B40C119A207D54C288C08CC51DBB4D2C722FD9E3F3D04FB037D72F542DE
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=01c920d80812475985d0a4c2e512ec22.IDENTIFIER=fprintd.UNIT=fprintd.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):204
                                                Entropy (8bit):5.376699592094389
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm8DVTMS4gHKQgwsjsJ:SbFuFyLVIg1BG+f+M8DggcjJKJMBNr+
                                                MD5:2EF2D4457BDFB7A2A2BFC35052C97D84
                                                SHA1:87F8446BD8E64E0D98E35734AFC1EE76FA71999F
                                                SHA-256:DCDFB88039F9CD901C26768C48754B05C87517D74B570B998B43F11A03FAE8C5
                                                SHA-512:7B9D532867A045DD3A8C4915D0294A9A8655944D0AC5D3599C05B5950182161D73ACF64EAA1E3C6DA425E045224D9D21EBF57DCCAC33154799FC4EF235143B78
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=6f0635fef1824e96a5c6a4db6c5da5bb.IDENTIFIER=colord.UNIT=colord.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):198
                                                Entropy (8bit):5.364146486721159
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOdvP69ms947z+h6SnLAqC+h6KV+h6CQzuxm/XTxVdIbEzF2jsf:SbFuFyLVK6g7/+BG+f+MXHJ2jZarvn
                                                MD5:8F04F7D3FAE7CD87376EFD97B2D1A797
                                                SHA1:D2B9A46827F468B89C4BE9E1B1ECBB05775ED5CE
                                                SHA-256:30F28D088820A5B9AE0CA6BC6B86C87324F5F30667ABD419454E363C02A4DA47
                                                SHA-512:2BA21230AA680A980D2F477545F2F9D4964477FAA0270694081DBC7A9D75A74B6DFACC3558E3BD61BA57BEE126539CAEC6CE2BD1A7C29203FBF887E25D170A65
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=5356e95f501a4db5afee089d8e8cfa26.IDENTIFIER=spice-vdagent.desktop.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):198
                                                Entropy (8bit):5.402367681137678
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOfvP69ms947z+h6SnLAqC+h6KV+h6CQzuxmocfSRSQQW0/sjsf:SbFuFyLVI6g7/+BG+f+MocfS2kjZarvn
                                                MD5:A1B25345241A3028206CC22AD5BCD5B2
                                                SHA1:1FA3222E4A1F6478C840E89DB35CA9E394DB67EF
                                                SHA-256:322B7B7BA001AA44A9ADA813790EAF692AA803D71C9AA606B7F2178B8A7F17BC
                                                SHA-512:D9C7B2EFD22A6370B4C80C3C86422FE33BB8DADE50CF19D0433D218910DF3C715A85BB75F1EF921B46C35BCF88BB69902C1333FFC086E546A6F87A9D7B415CE8
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=b1e29e528cc7475e857f8ae869f4a22b.IDENTIFIER=spice-vdagent.desktop.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):216
                                                Entropy (8bit):5.3771788480069365
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmzyTdlEDAd5EudvRq+:SbFuFyLVIg1BG+f+MWTdeszd0jhD1DTu
                                                MD5:5FB0943A46BB691466C038E3C74EA5D0
                                                SHA1:69A7C13C2A5CF469D26ECAD8DFF137EE6E664805
                                                SHA-256:E8EB8DE0139B8F6D6F119311A91C3BCB60CF0387F19D799ED649AEFB459D724B
                                                SHA-512:FA85183A45013B27E1B41544F74D81B9C5C800DA96066CC6C1C1E3A4290D9BA23EADB700D50C13F4D539A864985D56B9CEB33DB6ED04AD1EC69C529F631F2F27
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=97fbf5787a974150afe8e9a1f79f48b8.IDENTIFIER=ModemManager.UNIT=ModemManager.service.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):192
                                                Entropy (8bit):5.345253514408877
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOdvP69ms947z+h6SnLAqC+h6KV+h6CQzuxm8EQT0HzHHnHW/uR:SbFuFyLVK6g7/+BG+f+M8twBqj022vn
                                                MD5:0D79B09B2E2A8146F59397300E24BA92
                                                SHA1:7E79815BCBA0A91E2BA8A80ED0E118C8E806A3D6
                                                SHA-256:B031221A388104D59B96BABE5BF23824D0C748C66CC993649DB30DF182F9E084
                                                SHA-512:593DDC2A2B3DE75D707CB8766D816A87339755DED31C9B1BB151DAF3603133B5701AF33678BD63706E276F01AA0F2A1585D7350EBF7D9EDABE7BEFE4AFAEF469
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=6a2946de6be84dcbbc96b9d7fc48266c.IDENTIFIER=xbrlapi.desktop.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):192
                                                Entropy (8bit):5.347235495698478
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOfvP69ms947z+h6SnLAqC+h6KV+h6CQzuxmpFAmyAi9VaMU2so:SbFuFyLVI6g7/+BG+f+M4myAi9VaMULo
                                                MD5:F062A9CD456C7BC1A2AC998E710F826E
                                                SHA1:2EA55C6992C3C416CEBB1731EA794900310BADD9
                                                SHA-256:5315BD99DA412A2A732482C2576CF94A15EDA4CDA9F87CC45B9AD2149BAB97D0
                                                SHA-512:4668230D32FEA847ED026BDDF170D4113CD95819BB697D982104460589867A444334C86FB8C03F626BBB3A0795AF7198C2948A2F3F94F89D065EAFBA2BB5131B
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=cc7e7041e343419e80afba2063101a31.IDENTIFIER=xbrlapi.desktop.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):189
                                                Entropy (8bit):5.401319223705085
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmsgDRRHdD1LIU9rqjx:SbFuFyLVIg1BG+f+Msg/HdDJqjoa
                                                MD5:B9F7C3E0428DCBD9C854A4AFDB590693
                                                SHA1:A0AD766836D83952F8A66B7D3C5A0C20A9B4C8AC
                                                SHA-256:E4F9532A263B397A6FCDA732A08742A5DA020F3326CDE9205DDD78E20E78C6F4
                                                SHA-512:92CC8E46919ED6EDC348C09C7707CF17339B24AE4086980C7A365E9EA9544B6C7BA67CD8EE0D675ECD47C8AF2E7C47921B4D29915F620989ECD8F2CD03D06728
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=f94f4318b64f45778afd2bc07cadc1ce.IDENTIFIER=dbus-daemon.
                                                Process:/lib/systemd/systemd-journald
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):188
                                                Entropy (8bit):5.342310939598674
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmr2TRXo+URwsjshQJT:SbFuFyLVIg1BG+f+MY6RZjtWL0
                                                MD5:3D42BA56B2AD73F6D8B1DE8B2A9641A4
                                                SHA1:7EF02489DB4E3C5452876CC4AA2B1AEB5F0F29F3
                                                SHA-256:67FA274390973837E22D1AA8629D03616FE9216002526FEAF4AD673B6FE3F183
                                                SHA-512:C96454C660D4918A8FDC71810C5DDF628294143B2598992D3908D6A448D0184A0E4252597B3F4ECBD8CC5149A4A36793DF63614267F2040BD70E5F90127894DD
                                                Malicious:false
                                                Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=a51c2061836f4cebb2e8a2158feb8afb.IDENTIFIER=pulseaudio.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):141
                                                Entropy (8bit):4.960504169374753
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+8G88mNvt2KwshcXSv:SbFuFyLwH47Pg20ggW8Gc12rNXc
                                                MD5:0EDD8049A9E5176912C3C2CBE234DFDB
                                                SHA1:616927BAAF2CF712B1D1F7F3A8F0507CAA5EAC6C
                                                SHA-256:434739B0976400CCB6A6302EF461A199F0A5D77E2AF9920D50DE2D799F07E9D6
                                                SHA-512:171A582F760BF8F9E23DB8ED7EDCE5D88B3B6532E1A46ECB3200291F480682EC5ABAA3B4464E639410A9098CD9AA464EDF6D92CEA0D625C40AACF65FED79E3D4
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.ACTIVE=c1.ACTIVE_UID=127.SESSIONS=c1.UIDS=127.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):95
                                                Entropy (8bit):4.921230646592726
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+v:SbFuFyLwH47Pg20ggWv
                                                MD5:BE58CCABC942125F5E27AF6EB1BA2F88
                                                SHA1:07C20F55E36EE48869B223B8FC4DBC227C7353AC
                                                SHA-256:551B1D1C8E5953D5D0CF49C83C1568E2FBEF8BDDB69903B3DA82240B777B4629
                                                SHA-512:E5A270995FDE80530927E0BACD3BF76EE820C968AABD55D2E34579326F388AFD6DE7FB8C5D54F69D3F6AC30A5B587FD3B0456FC60326E7DF4F45789A900D046C
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):141
                                                Entropy (8bit):4.974985332353238
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+8G/aQvt2ze5XSv:SbFuFyLwH47Pg20ggW8Od12z0Xc
                                                MD5:638FD4D562360E2AE0FE6842F6853400
                                                SHA1:CBDEA5AA977FAB4C2DA4C6947CFECFD4B641A644
                                                SHA-256:565DDE081A5672324151D2EFF5E529ACF29FA96FFCAB42C24FE8A246E929364A
                                                SHA-512:07CD1D41240B27E815AF85BBF6195001A672FEFA70DBF3B89AD5A128E850BA740DEEE3EA8A77A5ABFBC5ECD86F3EAFD40B5512348C1161265C90EE858DD51F86
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.ACTIVE=c2.ACTIVE_UID=127.SESSIONS=c2.UIDS=127.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):116
                                                Entropy (8bit):4.957035419463244
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+ugKQ2KwshcXSv:SbFuFyLwH47Pg20ggWunQ2rNXc
                                                MD5:66D114877B3B4DB3BDD8A3AD4F5E7421
                                                SHA1:62E0CB0F51E0E3F97BE251CB917968DFF69ED344
                                                SHA-256:A922628916A7DDBE2BAA33F421C82250527EA3C28E429749353A1C75C0C18860
                                                SHA-512:5651247FA236DCF020A3C8456E4A9A74A85C5B9B3CCE94A3CF8F85FD4D66465C9F97DF7A1822E6CA4553C02BE149F3021D58DCC0C8CB6DCF37F915BD0A158187
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.SESSIONS=c1.UIDS=127.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):141
                                                Entropy (8bit):4.974985332353238
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+8G/aQvt2ze5XSv:SbFuFyLwH47Pg20ggW8Od12z0Xc
                                                MD5:638FD4D562360E2AE0FE6842F6853400
                                                SHA1:CBDEA5AA977FAB4C2DA4C6947CFECFD4B641A644
                                                SHA-256:565DDE081A5672324151D2EFF5E529ACF29FA96FFCAB42C24FE8A246E929364A
                                                SHA-512:07CD1D41240B27E815AF85BBF6195001A672FEFA70DBF3B89AD5A128E850BA740DEEE3EA8A77A5ABFBC5ECD86F3EAFD40B5512348C1161265C90EE858DD51F86
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.ACTIVE=c2.ACTIVE_UID=127.SESSIONS=c2.UIDS=127.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):116
                                                Entropy (8bit):4.957035419463244
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+ugKQ2KwshcXSv:SbFuFyLwH47Pg20ggWunQ2rNXc
                                                MD5:66D114877B3B4DB3BDD8A3AD4F5E7421
                                                SHA1:62E0CB0F51E0E3F97BE251CB917968DFF69ED344
                                                SHA-256:A922628916A7DDBE2BAA33F421C82250527EA3C28E429749353A1C75C0C18860
                                                SHA-512:5651247FA236DCF020A3C8456E4A9A74A85C5B9B3CCE94A3CF8F85FD4D66465C9F97DF7A1822E6CA4553C02BE149F3021D58DCC0C8CB6DCF37F915BD0A158187
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.SESSIONS=c1.UIDS=127.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):95
                                                Entropy (8bit):4.921230646592726
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+v:SbFuFyLwH47Pg20ggWv
                                                MD5:BE58CCABC942125F5E27AF6EB1BA2F88
                                                SHA1:07C20F55E36EE48869B223B8FC4DBC227C7353AC
                                                SHA-256:551B1D1C8E5953D5D0CF49C83C1568E2FBEF8BDDB69903B3DA82240B777B4629
                                                SHA-512:E5A270995FDE80530927E0BACD3BF76EE820C968AABD55D2E34579326F388AFD6DE7FB8C5D54F69D3F6AC30A5B587FD3B0456FC60326E7DF4F45789A900D046C
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):141
                                                Entropy (8bit):4.960504169374753
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+8G88mNvt2KwshcXSv:SbFuFyLwH47Pg20ggW8Gc12rNXc
                                                MD5:0EDD8049A9E5176912C3C2CBE234DFDB
                                                SHA1:616927BAAF2CF712B1D1F7F3A8F0507CAA5EAC6C
                                                SHA-256:434739B0976400CCB6A6302EF461A199F0A5D77E2AF9920D50DE2D799F07E9D6
                                                SHA-512:171A582F760BF8F9E23DB8ED7EDCE5D88B3B6532E1A46ECB3200291F480682EC5ABAA3B4464E639410A9098CD9AA464EDF6D92CEA0D625C40AACF65FED79E3D4
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.ACTIVE=c1.ACTIVE_UID=127.SESSIONS=c1.UIDS=127.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):288
                                                Entropy (8bit):5.4015505833600175
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLPCOcPddL32UKBhcIixfx2xNIByy6GBElzgD1WOY92:qgFqPuFdDJIi9x2xayWSgD1Ju2
                                                MD5:52887BFB8C294D2E10C38DC1FD79D394
                                                SHA1:EB046050B8FD1A78FD78D62E5073B290ED6FB68B
                                                SHA-256:559EF377083EA8A463B87DF4A071FEA076B60D012B908CD84D69096D6B88E36D
                                                SHA-512:DE28090BE5C7C5DF3274FB365B717B26267F17AC38A749308FDEF2851FAEF0461DF283A2805F093F05266FFBC75E03A205D8CEBEE4CF3D069F9302581CC660F3
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=closing.REMOTE=0.TYPE=wayland.CLASS=greeter.SCOPE=session-c1.scope.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5873.REALTIME=1736209335812049.MONOTONIC=152869761.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):321
                                                Entropy (8bit):5.442497165116146
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLPCOcPdNdUKBhcIGjwn9xfx2xNIByy6GBElzgD1WOY92:qgFqPuFN6IG0n99x2xayWSgD1Ju2
                                                MD5:CB37C92F735B1357C5492BD65A6E08C8
                                                SHA1:2C0463BAA5F68D02423BBE300130A2FF9C9A2B76
                                                SHA-256:70BFC5587DAC2386AADBA97987B226D1A8F440B7CF44C50D09A4954008C8F30A
                                                SHA-512:FF387EA31F9DA4A4FCB1E4FB074D833CDC1B6C563E240806B3B91D1034E7BBBC7EA1020BAAB743847C3D6A230A41007114A16B6A8F535DEE0FDDC0861DB3F285
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=wayland.CLASS=greeter.SCOPE=session-c1.scope.FIFO=/run/systemd/sessions/c1.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5873.REALTIME=1736209335812049.MONOTONIC=152869761.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):333
                                                Entropy (8bit):5.495529853382681
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLPCOcPdVuRmUKBhcIS3xffD8Bxfx2xNIByy6GBElzgD1WOY92:qgFqPuFVuRZI4BA9x2xayWSgD1Ju2
                                                MD5:31323161F36093CBA955488257ED88F9
                                                SHA1:715ED1F8F685C40F816FFF736E13E66E45EE9B46
                                                SHA-256:6F8DFF1D8DE178B62EEE0AED1836CB832FE252C77F1D051005A9D6CCC053156C
                                                SHA-512:29A4547132023BDB45602B3CAC41D229452DD6EE4466D0A88143F9F727DCD030C621CEAD85107809DF7F8E1A04E17FE336176A1089C58512706A7A267C995E8E
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=opening.REMOTE=0.TYPE=wayland.CLASS=greeter.SCOPE=session-c1.scope.SCOPE_JOB=/org/freedesktop/systemd1/job/8310.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5873.REALTIME=1736209335812049.MONOTONIC=152869761.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):337
                                                Entropy (8bit):5.453556370196959
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLPCOcPdNdUKBhcIGjwn9xfx2xNIByy6GBElzgD1WOY9ax+n:qgFqPuFN6IG0n99x2xayWSgD1Juao
                                                MD5:7063B9176A41BAF7A7DB0790E70AD07B
                                                SHA1:8B71D667FC2A439ECE0478DD5FFEE1A31DC36759
                                                SHA-256:EAD55C2F971A5209A116FA24D63B4556163723782B965BE0C1AE9B9B565C5302
                                                SHA-512:71A32018E96D1C57028A04D6EB4251A27C90F5C8DDEF93E375B0484296C85EE862A28ED4200625B726FA1E9D40EF31D391527408D3DAF662BC90DED954C20A13
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=wayland.CLASS=greeter.SCOPE=session-c1.scope.FIFO=/run/systemd/sessions/c1.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5873.REALTIME=1736209335812049.MONOTONIC=152869761.CONTROLLER=:1.9.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):321
                                                Entropy (8bit):5.442497165116146
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLPCOcPdNdUKBhcIGjwn9xfx2xNIByy6GBElzgD1WOY92:qgFqPuFN6IG0n99x2xayWSgD1Ju2
                                                MD5:CB37C92F735B1357C5492BD65A6E08C8
                                                SHA1:2C0463BAA5F68D02423BBE300130A2FF9C9A2B76
                                                SHA-256:70BFC5587DAC2386AADBA97987B226D1A8F440B7CF44C50D09A4954008C8F30A
                                                SHA-512:FF387EA31F9DA4A4FCB1E4FB074D833CDC1B6C563E240806B3B91D1034E7BBBC7EA1020BAAB743847C3D6A230A41007114A16B6A8F535DEE0FDDC0861DB3F285
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=wayland.CLASS=greeter.SCOPE=session-c1.scope.FIFO=/run/systemd/sessions/c1.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5873.REALTIME=1736209335812049.MONOTONIC=152869761.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):321
                                                Entropy (8bit):5.442497165116146
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLPCOcPdNdUKBhcIGjwn9xfx2xNIByy6GBElzgD1WOY92:qgFqPuFN6IG0n99x2xayWSgD1Ju2
                                                MD5:CB37C92F735B1357C5492BD65A6E08C8
                                                SHA1:2C0463BAA5F68D02423BBE300130A2FF9C9A2B76
                                                SHA-256:70BFC5587DAC2386AADBA97987B226D1A8F440B7CF44C50D09A4954008C8F30A
                                                SHA-512:FF387EA31F9DA4A4FCB1E4FB074D833CDC1B6C563E240806B3B91D1034E7BBBC7EA1020BAAB743847C3D6A230A41007114A16B6A8F535DEE0FDDC0861DB3F285
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=wayland.CLASS=greeter.SCOPE=session-c1.scope.FIFO=/run/systemd/sessions/c1.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5873.REALTIME=1736209335812049.MONOTONIC=152869761.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):361
                                                Entropy (8bit):5.455614501541772
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLPCOcPdNH/hc/KHjwnsDxfx2xNIByy6GBRxBgDHF7R1qrMTns:qgFqPuFNuCH0nI9x2xayWzBgDHF7jQMs
                                                MD5:E0BC9018D4A630DC34B94A5477EBF123
                                                SHA1:F0F30DD0BA301709ACF7BEFE470D680B6A8298D5
                                                SHA-256:A57FDF2F3FD1D3F40EA79B1B5A3E38978A2EBA2203356D5CA2BAD45B672B9190
                                                SHA-512:3331F8E47FE474121F27A3C5AB2910E4EA7A0D08A03C6D1162F542979CEC64B8D5EFC3E56F37D0E35A03B81F3D7FF1E73C91017D3A03041E4542CC9F19515D27
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=x11.CLASS=greeter.SCOPE=session-c2.scope.FIFO=/run/systemd/sessions/c2.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5913.REALTIME=1736209342374843.MONOTONIC=159432555.CONTROLLER=:1.13.DEVICES=13:64 13:65 13:67 .
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):334
                                                Entropy (8bit):5.436204051466196
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLPCOcPdNH/hc/KHjwnsDxfx2xNIByy6GBRxBgDHF7R1qrM2:qgFqPuFNuCH0nI9x2xayWzBgDHF7jQH
                                                MD5:739ECDB12646A97BC31D28E0E310BD1F
                                                SHA1:DBA1DE318F69FAC1C88B1A9BAE5E549AF091937C
                                                SHA-256:D12C6873C3313A0E11BCC122E24BD0B965B98E97AA15A8B9DEC1A94EA8B22173
                                                SHA-512:ECD5C254FB55120910D77E047EACF61881E95966BE537DE5450FA0B3DCD4589FD7E9C70F0755DFCCEC41E9380D44D4DC797251B57C435FC8872CFB2042C4A2A7
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=x11.CLASS=greeter.SCOPE=session-c2.scope.FIFO=/run/systemd/sessions/c2.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5913.REALTIME=1736209342374843.MONOTONIC=159432555.CONTROLLER=:1.13.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):367
                                                Entropy (8bit):5.457751184977822
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLPCOcPdNH/hc/KHjwnsDxfx2xNIByy6GBRxBgDHF7R1qrMTnWn:qgFqPuFNuCH0nI9x2xayWzBgDHF7jQMW
                                                MD5:D69D06182E556AEAAB25875DD618EDEF
                                                SHA1:E642BE29A92ED51CB62716A9966BF4F42DE90AB7
                                                SHA-256:B5F46AD1E0F330F9A1BB202C3C8D2725947C805C8D584F7EF82E25825E0471FF
                                                SHA-512:CCEFAE628FDD47401345F4991E113CCBB4AD44F9E16911D57E4B3DB1C3189CEF220BEC1E49D31881C37A73CD45FA8C5E97270AB35163F0ADB9E9CC4B9D8CB538
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=x11.CLASS=greeter.SCOPE=session-c2.scope.FIFO=/run/systemd/sessions/c2.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5913.REALTIME=1736209342374843.MONOTONIC=159432555.CONTROLLER=:1.13.DEVICES=13:64 13:65 13:67 13:66 .
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):355
                                                Entropy (8bit):5.448826791127057
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLPCOcPdNH/hc/KHjwnsDxfx2xNIByy6GBRxBgDHF7R1qrMTT3:qgFqPuFNuCH0nI9x2xayWzBgDHF7jQML
                                                MD5:201F3AD5F60A98889377C882B716A7C8
                                                SHA1:12BDF8B540A11468552301BA12F86DA10FAC9271
                                                SHA-256:01F236F28A47B1D47D300A1AD912788339D8A7F742A7586852EAEBD6116442B4
                                                SHA-512:31A4927882F848A5B9BD0B4B9688EE2382402B25517AF1EAEB006F0C02634625B8C3967EEDDA84C6A46805697E2798D32DEA0B35D6E36DCD0236D9EFE45B8B39
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=x11.CLASS=greeter.SCOPE=session-c2.scope.FIFO=/run/systemd/sessions/c2.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5913.REALTIME=1736209342374843.MONOTONIC=159432555.CONTROLLER=:1.13.DEVICES=13:65 13:64 .
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):317
                                                Entropy (8bit):5.429257082031168
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLPCOcPdNH/hc/KHjwnsDxfx2xNIByy6GBRxBgDHF7R1qrMQ:qgFqPuFNuCH0nI9x2xayWzBgDHF7jQP
                                                MD5:6F125AC8EA4F5B9115FFE0F4A359B3E4
                                                SHA1:EF52AF998892A821684C3A3CB24F6697A4F847E2
                                                SHA-256:E9467D723D5E47A64EFF2C2E4F5413351E922C260D08608D6C7B1868C21496AA
                                                SHA-512:81622065B7FD70068EC157A5F2E6885D55624D92F9B314977CB08D09AFCB077F0EB3C973FFB533B6C0887583FD809622793EF18597C50B530ACAC2FD53D4B4E0
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=x11.CLASS=greeter.SCOPE=session-c2.scope.FIFO=/run/systemd/sessions/c2.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5913.REALTIME=1736209342374843.MONOTONIC=159432555.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):349
                                                Entropy (8bit):5.440076412095267
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLPCOcPdNH/hc/KHjwnsDxfx2xNIByy6GBRxBgDHF7R1qrMTi:qgFqPuFNuCH0nI9x2xayWzBgDHF7jQMi
                                                MD5:05D9207EA8A82F3972E06A409652E189
                                                SHA1:79BECB709885FB4A4948E61B5741E95E161D1DC3
                                                SHA-256:42628034098EA514715491D1285185EE4163B22EFCD92E6C97A0D61DE6B6982A
                                                SHA-512:7ACF245347E1553475C61BB11393F72F54DA1CFB9BC7F3584845D2F733C97A78126FAD2BD6ACDD7B035237FAB30E1DD6286EDCF71D3BF5C32701E0C625289830
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=x11.CLASS=greeter.SCOPE=session-c2.scope.FIFO=/run/systemd/sessions/c2.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5913.REALTIME=1736209342374843.MONOTONIC=159432555.CONTROLLER=:1.13.DEVICES=13:64 .
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):317
                                                Entropy (8bit):5.429257082031168
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLPCOcPdNH/hc/KHjwnsDxfx2xNIByy6GBRxBgDHF7R1qrMQ:qgFqPuFNuCH0nI9x2xayWzBgDHF7jQP
                                                MD5:6F125AC8EA4F5B9115FFE0F4A359B3E4
                                                SHA1:EF52AF998892A821684C3A3CB24F6697A4F847E2
                                                SHA-256:E9467D723D5E47A64EFF2C2E4F5413351E922C260D08608D6C7B1868C21496AA
                                                SHA-512:81622065B7FD70068EC157A5F2E6885D55624D92F9B314977CB08D09AFCB077F0EB3C973FFB533B6C0887583FD809622793EF18597C50B530ACAC2FD53D4B4E0
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=x11.CLASS=greeter.SCOPE=session-c2.scope.FIFO=/run/systemd/sessions/c2.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5913.REALTIME=1736209342374843.MONOTONIC=159432555.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):329
                                                Entropy (8bit):5.484926516139867
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyLPCOcPdVuRQ/hc/Kf3xffoEBxfx2xNIByy6GBRxBgDHF7R1qrMQ:qgFqPuFVuRpCvBlB9x2xayWzBgDHF7j+
                                                MD5:14756FDDF44ABBB31803DC9092C3D792
                                                SHA1:2F5EDA1AF12D9EB6644397CED1512555ED8CB4D6
                                                SHA-256:EC6FC3D05D472C934A263A153A10E0021EB1DC80F300061737E68E101C5BF749
                                                SHA-512:901C6F8493042543B75AF718A2062AE367761C79A79DA5BCE8AF154329107AA3EA6E5ABF28A962F0AA544A491E0E44D2ED6E9014F20A133D845AF24151F8E8DC
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=opening.REMOTE=0.TYPE=x11.CLASS=greeter.SCOPE=session-c2.scope.SCOPE_JOB=/org/freedesktop/systemd1/job/8373.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5913.REALTIME=1736209342374843.MONOTONIC=159432555.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):251
                                                Entropy (8bit):5.180218102084624
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyL3BVgL4q1c7iesnAiyaSfgD11ZmPLQ2thQc2x9sS02/g2owB:qgFq30z1cL/ixegD11iPthQHxbPYA
                                                MD5:33C4A44F28FFC02C887838D5EE6D141F
                                                SHA1:F49B1B1DF64871CE3C447A95374A5DDEF3CE888A
                                                SHA-256:0BE4AD190A1E6911405A95F4E8DD24FB57EBEF5B84D288BB78D92C4112CBDF86
                                                SHA-512:4FE6A0A3D68F4AB8C452A122E03B33EE4EB878A468825682BB1C80131000F6CCDB6DF9B4FDB7127FC32C71D1E897CEE2A3D124FDDAABF447FCEF8B59F36E0558
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..NAME=gdm.STATE=online.STOPPING=no.RUNTIME=/run/user/127.DISPLAY=c1.REALTIME=1736209335798881.MONOTONIC=152856593.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=c1.ONLINE_SESSIONS=c1.ACTIVE_SEATS=seat0.ONLINE_SEATS=seat0.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):245
                                                Entropy (8bit):5.180165563734814
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyL3BVgdL87iesnAiyaSfgD11ZmPLQ2thQc2x9sS02nmD2owC:qgFq30dAL/ixegD11iPthQHxbPnmDd
                                                MD5:7DDEE6C8AEC08B69182FF6AD4EDB4D11
                                                SHA1:AEA8B7185055E52DA0781EA10B5882393201B38E
                                                SHA-256:27D24B2FE8276943881A386DC64F804CDA71A5505B77993A58FCEC12FA0B5CC0
                                                SHA-512:EF911042D9CF5D481582B45307B09FA3E507562EF0DC8ED215DFDF04499589EB1349253DA5202A4C860A7827480F34D740FBDE7D28F427704EA60A0BF9BBAEA0
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=no.RUNTIME=/run/user/127.DISPLAY=c1.REALTIME=1736209335798881.MONOTONIC=152856593.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=c1.ONLINE_SESSIONS=.ACTIVE_SEATS=seat0.ONLINE_SEATS=.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):281
                                                Entropy (8bit):5.313075741375546
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0IxffJgD11ZmPLQ2thQc2pb02/g2p9rwB:qgFq30VuR8L/ibBxgD11iPthQHtPYq9M
                                                MD5:FB66752362EC9D2E247A54568A23DB9E
                                                SHA1:0B7F8D678D0FD33DF88B36756D3DBE48E0B3EF6C
                                                SHA-256:8F1CCF858E025B4AC70E7BDA347DC6F232A650F442C1087C12BFE5CD7FC5B770
                                                SHA-512:AFEFBC5298438E241A1B0AA6169C91940E0BE7FBB45268E290A2305A0E0E7BB7E1609DDF2BC3CB9B7A68F3A31B85DFE7A5C4F225373E23A1A7BBC66C3493E597
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/8248.REALTIME=1736209335798881.MONOTONIC=152856593.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):188
                                                Entropy (8bit):4.928997328913428
                                                Encrypted:false
                                                SSDEEP:3:SbFVVmFyinKMs5BuSgVuMI2sKiYiesnAv/XS12K2hwEY8mTQ2pJi22sQ2KkmD2pi:SbFuFyL3BVgVuR257iesnAi12thQc2p4
                                                MD5:065A3AD1A34A9903F536410ECA748105
                                                SHA1:21CD684DF60D569FA96EEEB66A0819EAC1B2B1A4
                                                SHA-256:E80554BF0FF4E32C61D4FA3054F8EFB27A26F1C37C91AE4EA94445C400693941
                                                SHA-512:DB3C42E893640BAEE9F0001BDE6E93ED40CC33198AC2B47328F577D3C71E2C2E986AAAFEF5BD8ADBC639B5C24ADF715D87034AE24B697331FF6FEC5962630064
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):251
                                                Entropy (8bit):5.164281847104544
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyL3BVgNz7iesnAiyaSfgD11ZmPLQ2thQc2x9sS02/g2owB:qgFq30NzL/ixegD11iPthQHxbPYA
                                                MD5:42F7F7E5F9095100CF46F3AC36808E75
                                                SHA1:8A7A614FFF55012F8190B6F8090A2AEB144DC7C9
                                                SHA-256:450194FEDACC0404CF6C56DA82CF3F2F77B662DA2C4B07061185C915EDB3DC23
                                                SHA-512:2C66EBDAB644AA04BDF2520209DD4F2B28B57977AE95E5182D298866733B0283DB4285D36B97BF818CCAA411D1676B44C29DB04057F7911A7EB91D82F1BE898A
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..NAME=gdm.STATE=active.STOPPING=no.RUNTIME=/run/user/127.DISPLAY=c1.REALTIME=1736209335798881.MONOTONIC=152856593.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=c1.ONLINE_SESSIONS=c1.ACTIVE_SEATS=seat0.ONLINE_SEATS=seat0.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):240
                                                Entropy (8bit):5.162916373419578
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyL3BVgL4q1c7iesnAiRJgD11ZmPLQ2z5c2zw02zb2owB:qgFq30z1cL/iRJgD11iPz5HzwPzbA
                                                MD5:EB1EBD16DA7C9C771ED37AF6DFABDA05
                                                SHA1:983596662589089D71CE5A0BA7FE2A9FC198E056
                                                SHA-256:0A625219B05FE99B0761B4A5EC8ACD01DA13A3C8AF90086EF30F199BC62588AF
                                                SHA-512:B9CC8D4F4C1B7D26C2F3F383AE1F2564A87DA65E8000E5B5BDB619081D3E65C1CD678A0435EC786AB679D9F46663B3831B44593174A24FE1013CEB00AD94684C
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..NAME=gdm.STATE=online.STOPPING=no.RUNTIME=/run/user/127.REALTIME=1736209335798881.MONOTONIC=152856593.SESSIONS=c2.SEATS=seat0.ACTIVE_SESSIONS=c2.ONLINE_SESSIONS=c2.ACTIVE_SEATS=seat0.ONLINE_SEATS=seat0.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):288
                                                Entropy (8bit):5.318665709814358
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0IxffJgD11ZmPLQ2thQc2x9sS02/g2owB:qgFq30VuR8L/ibBxgD11iPthQHxbPYA
                                                MD5:BB6A1A2076D0DE06B547583DB018364C
                                                SHA1:ECA2753D1AB8C23E623CBE863D32193D4E199D7D
                                                SHA-256:4ADB72ECDD478591294D740B7BBB1C3A44ED7ADFD1AF888579F079CCDFD6FD9E
                                                SHA-512:82C8B9189653002C3410F20277BDE4E718E12412868BC4F27478A1EFB7AAEE89609D37364747A9034B671521243A4EC528AAD50F255848E91D361CB071E6A955
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/8248.REALTIME=1736209335798881.MONOTONIC=152856593.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=c1.ONLINE_SESSIONS=c1.ACTIVE_SEATS=seat0.ONLINE_SEATS=seat0.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):238
                                                Entropy (8bit):5.16400726935129
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyL3BVgdL87iesnAiyaSfgD11ZmPLQ2thQc2pb02nmD2p9rwC:qgFq30dAL/ixegD11iPthQHtPnmDq9x
                                                MD5:A03EBE5ED816D9C24133773F4FF0293C
                                                SHA1:8FB3E268015751B2F13E5F651C8A6A6865FB358B
                                                SHA-256:2414E331818895F2370668D7DA9D96A21397B2C238E3DD9550C39A70CFA7F174
                                                SHA-512:E573AB98F38DFD95836F8A6D64EF0D338A310B2546C7183082F28213D375121C7E905F380CEBB5F7553E9576B057AACF370CB905B5301EB35AF0BDF580A9F3FD
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=no.RUNTIME=/run/user/127.DISPLAY=c1.REALTIME=1736209335798881.MONOTONIC=152856593.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=.ACTIVE_SEATS=.ONLINE_SEATS=.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):251
                                                Entropy (8bit):5.18461413016335
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyL3BVgL4q1c7iesnAiyaSaTgD11ZmPLQ2z5c2zw02zb2owB:qgFq30z1cL/ixxTgD11iPz5HzwPzbA
                                                MD5:B64C97274B7CA585DF797C66F4AF4FC1
                                                SHA1:A97DDAC5A284AFFDFAD765A7982871C4C4F12A6F
                                                SHA-256:3451BB70987B69AC50E2D9BCECADAF21768576AEB7CB84FE2205F68AA3D9CA5D
                                                SHA-512:187E38129AEC439B477A90AA87FE49403C32DD3C8D9197E66E6527B41CDBF57247002A56D01F96D0B68386CCC6F94BBA05824329EC1DA513844CC55F7B5944DF
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..NAME=gdm.STATE=online.STOPPING=no.RUNTIME=/run/user/127.DISPLAY=c2.REALTIME=1736209335798881.MONOTONIC=152856593.SESSIONS=c2.SEATS=seat0.ACTIVE_SESSIONS=c2.ONLINE_SESSIONS=c2.ACTIVE_SEATS=seat0.ONLINE_SEATS=seat0.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):251
                                                Entropy (8bit):5.16867787518327
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyL3BVgNz7iesnAiyaSaTgD11ZmPLQ2z5c2zw02zb2owB:qgFq30NzL/ixxTgD11iPz5HzwPzbA
                                                MD5:D8392D25FDB3568345D7B31C2EE26646
                                                SHA1:740DC004AD01B68296ECA931DEFA5FD5D15EC2AF
                                                SHA-256:5364476C0462AB9C92E388156E2175EE60B3909E9CBDF41578A9C43A6BFBE55E
                                                SHA-512:73EC9C4AFEF77AA4F6A62729AAC0329D22B4BE519E62430395B92374B3C62A604855CF134EAE267EC0252F589445CD14845B7ACEBEDBF55486061B9A933599AA
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..NAME=gdm.STATE=active.STOPPING=no.RUNTIME=/run/user/127.DISPLAY=c2.REALTIME=1736209335798881.MONOTONIC=152856593.SESSIONS=c2.SEATS=seat0.ACTIVE_SESSIONS=c2.ONLINE_SESSIONS=c2.ACTIVE_SEATS=seat0.ONLINE_SEATS=seat0.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):299
                                                Entropy (8bit):5.337984693697136
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0IxffpYfgD11ZmPLQ2thQc2x9sS02/g2owB:qgFq30VuR8L/ibBBIgD11iPthQHxbPYA
                                                MD5:DD8878D33E587CF97B9D38B2B20A81F7
                                                SHA1:C1DCF569BB71E2C8A5E25A12DDF0745F830CFA44
                                                SHA-256:447AD72EE2C2FBCD541409304964E2E854687D5405132C845316CFB2BF178A31
                                                SHA-512:5050E4CCD212EE65C49369B1B45AECFCD165668BBF47BC3B108381EE6651A3118F9CA7C27D5714AACB5790EB06E8781DDC29CCC68F1A329C16E515108B264B80
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/8248.DISPLAY=c1.REALTIME=1736209335798881.MONOTONIC=152856593.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=c1.ONLINE_SESSIONS=c1.ACTIVE_SEATS=seat0.ONLINE_SEATS=seat0.
                                                Process:/lib/systemd/systemd-logind
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):238
                                                Entropy (8bit):5.16400726935129
                                                Encrypted:false
                                                SSDEEP:6:SbFuFyL3BVgdL87iesnAiyaSfgD11ZmPLQ2thQc2pb02nmD2p9rwC:qgFq30dAL/ixegD11iPthQHtPnmDq9x
                                                MD5:A03EBE5ED816D9C24133773F4FF0293C
                                                SHA1:8FB3E268015751B2F13E5F651C8A6A6865FB358B
                                                SHA-256:2414E331818895F2370668D7DA9D96A21397B2C238E3DD9550C39A70CFA7F174
                                                SHA-512:E573AB98F38DFD95836F8A6D64EF0D338A310B2546C7183082F28213D375121C7E905F380CEBB5F7553E9576B057AACF370CB905B5301EB35AF0BDF580A9F3FD
                                                Malicious:false
                                                Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=no.RUNTIME=/run/user/127.DISPLAY=c1.REALTIME=1736209335798881.MONOTONIC=152856593.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=.ACTIVE_SEATS=.ONLINE_SEATS=.
                                                Process:/usr/bin/pulseaudio
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):5
                                                Entropy (8bit):2.321928094887362
                                                Encrypted:false
                                                SSDEEP:3:Pt:1
                                                MD5:BC274D851E210DF8D6424CA8398F3CD0
                                                SHA1:E4DF7937AB76FDC6F07EEDA64388236E7B6BF2F5
                                                SHA-256:9F741D77FF3439E2D44AD99CB49C44697F9DA763012E29D5AE742D35AF77BE6C
                                                SHA-512:AFDAED20E819BC5949E9E5AC2C2543394A97DF32E90C3E4D701ECBD583DF2E6540244B652C3E30862FC1491EAECED822C7EE14740DC5551069813B7FC4040F1C
                                                Malicious:false
                                                Preview:6758.
                                                Process:/usr/libexec/gnome-session-binary
                                                File Type:TTComp archive data, binary, 1K dictionary
                                                Category:dropped
                                                Size (bytes):1304
                                                Entropy (8bit):5.968695551843384
                                                Encrypted:false
                                                SSDEEP:12:OxPtwSveY+tLYjXxPSOOveY+Sxo1HxPDQXwveY+D44xPUBKiveY+U3BQZ0veY+Uy:p6D12XIr86BPav1k+1HZ
                                                MD5:FC8E5EF285BBCD2F12EEB604294CE11E
                                                SHA1:C5513CC0F6ED07A6C6D8AD8BC21D9C285B18922D
                                                SHA-256:E3F8802DE809A5FBAA47ACB74D6560EFEEE9903C6FB0818E4740D9EF8A1731E6
                                                SHA-512:9163D50DB2FA6487F0AFE5AC074DD94F1B65E7C886FA688991753075D6648124C312162535480945E1F293E55927CC3056B7881595656CAEE293571B231074C1
                                                Malicious:false
                                                Preview:..XSMP...!unix/galassia:/tmp/.ICE-unix/5936..MIT-MAGIC-COOKIE-1..?.eo..W......#...XSMP...#local/galassia:@/tmp/.ICE-unix/5936..MIT-MAGIC-COOKIE-1....x..E\..S.<v.7..ICE...!unix/galassia:/tmp/.ICE-unix/5885..MIT-MAGIC-COOKIE-1....;.....39R.p5...ICE...#local/galassia:@/tmp/.ICE-unix/5885..MIT-MAGIC-COOKIE-1..9x........8PT...XSMP...!unix/galassia:/tmp/.ICE-unix/1383..MIT-MAGIC-COOKIE-1.....w.0......F!W...XSMP...#local/galassia:@/tmp/.ICE-unix/1383..MIT-MAGIC-COOKIE-1......,mN..b7.....ICE...!unix/galassia:/tmp/.ICE-unix/1313..MIT-MAGIC-COOKIE-1.....]v1..".?.}.....ICE...#local/galassia:@/tmp/.ICE-unix/1313..MIT-MAGIC-COOKIE-1...o4...6]..c..f....XSMP...#local/galassia:@/tmp/.ICE-unix/1313..MIT-MAGIC-COOKIE-1..N.#r......S.....XSMP...!unix/galassia:/tmp/.ICE-unix/1313..MIT-MAGIC-COOKIE-1.....q.p.."LS.DM(..ICE...#local/galassia:@/tmp/.ICE-unix/1383..MIT-MAGIC-COOKIE-1...]...,0..2...`..ICE...!unix/galassia:/tmp/.ICE-unix/1383..MIT-MAGIC-COOKIE-1...y.&.O...j../I....XSMP...#local/galass
                                                Process:/usr/libexec/gsd-power
                                                File Type:very short file (no magic)
                                                Category:dropped
                                                Size (bytes):1
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3::
                                                MD5:93B885ADFE0DA089CDF634904FD59F71
                                                SHA1:5BA93C9DB0CFF93F52B521D7420E43F6EDA2784F
                                                SHA-256:6E340B9CFFB37A989CA544E6BB780A2C78901D3FB33738768511A30617AFA01D
                                                SHA-512:B8244D028981D693AF7B456AF8EFA4CAD63D282E19FF14942C246E50D9351D22704A802A71C3580B6370DE4CEB293C324A8423342557D4E5C38438F0E36910EE
                                                Malicious:false
                                                Preview:.
                                                Process:/usr/lib/gdm3/gdm-x-session
                                                File Type:X11 Xauthority data
                                                Category:dropped
                                                Size (bytes):104
                                                Entropy (8bit):4.983294787198872
                                                Encrypted:false
                                                SSDEEP:3:rg/WFllasO93zfplHWFllasO93zf/:rg/WFl2tlHWFl2j
                                                MD5:5CC322745115FCCFC309620F0651B60F
                                                SHA1:CB8710420BA603B0DEED149FAA9B9DE273DC28F5
                                                SHA-256:9CCBA965B14F21D76B5E0CCA9BF3B153441C2DD0DA6CF460D83DB24659896596
                                                SHA-512:715994B26384D1BBEC3975E9047A87CCA8F49A368935CFDC236466CA8840967D9AC8882F7E46FFDE35E99415FA1A25314FDC4A3E31954EB5699111D69293E168
                                                Malicious:false
                                                Preview:....galassia....MIT-MAGIC-COOKIE-1.....@..."...VVd......galassia....MIT-MAGIC-COOKIE-1.....@..."...VVd..
                                                Process:/usr/bin/pulseaudio
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):5
                                                Entropy (8bit):2.321928094887362
                                                Encrypted:false
                                                SSDEEP:3:Xvn:/
                                                MD5:1871A77A2672D9FF957A78A093E14F2F
                                                SHA1:217F3EA7A30BCCB6F0C44B7A8EED080DF42B165C
                                                SHA-256:6508AD69449189974D9A78274D384CB944E3E7C4117975FAD59853E271E3B803
                                                SHA-512:FAA31B51C98E23EBC17C5E4BC96E68374F267053FD8CF82A70FCB497D5EB078640006959AAE8B12177502539E4C8C5FB0FDFAED809CEFC6E0CB92E1D3BBC4550
                                                Malicious:false
                                                Preview:6204.
                                                Process:/sbin/agetty
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):384
                                                Entropy (8bit):0.6775035134351417
                                                Encrypted:false
                                                SSDEEP:3:/0sXlXEWtl//bE:t+yl
                                                MD5:7FB6C2D94AE0A8999A7DDD6CDB3AEC80
                                                SHA1:403CD5FA6724C2B2984F7FDF3ECC6741BFFF1DC3
                                                SHA-256:749B12288285CF6A794F8B68E98955AA7DBB82B823E0C96B8D38C78C7B7E9621
                                                SHA-512:11B11BA54AF333480630DED660ED1F51B75F99DE0DADC8B3A456423646D7909E54A5D7A35002C7D35827E97A192C72E0DFFE54FD48A20FCA6FAD1DB53F467B6A
                                                Malicious:false
                                                Preview:....>...tty2.tty2.......................tty2LOGIN...............................................................................................................................................................................................................................................................................................>....s|g.......................................
                                                Process:/tmp/vevhea4.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):27
                                                Entropy (8bit):4.032303242743953
                                                Encrypted:false
                                                SSDEEP:3:TgSS40NloHJN:TgSS9laJN
                                                MD5:7A73A1C08A9215B3FEAC3A801B154725
                                                SHA1:212129ACAA88BE3FB29A64F3EB407E50831B611C
                                                SHA-256:9492249EF6C16F00311597CBE8403A8280C0267287F86F4931F2FAD8CC6BBBFE
                                                SHA-512:2F5959600D11D7E62CDC47E99A8EB15F1B7F935E969C46D82243A73281B472705E2C78DC564AA49052F76A322CB3048214174DE38BF0ECB3AC33789198E5C4F4
                                                Malicious:false
                                                Preview:/tmp/vevhea4.elf.nwlrbbmqbh
                                                Process:/usr/bin/xkbcomp
                                                File Type:Compiled XKB Keymap: lsb, version 15
                                                Category:dropped
                                                Size (bytes):12060
                                                Entropy (8bit):4.8492493153178975
                                                Encrypted:false
                                                SSDEEP:192:tDyb2zOmnECQmwTVFfLaSLus4UVcqLkjoqdD//HJeCQ1+JdDx0s2T:tDyAxvYhFf+S6tUzmp7/1MJ
                                                MD5:B4E3EB0B8B6B0FC1F46740C573E18D86
                                                SHA1:7D35426357695EBA77850757E8939A62DCEFF2D1
                                                SHA-256:7951135CC89A6E89493E3A9997C3D9054439459F8BFCE3DDEC76B943DA79FA91
                                                SHA-512:8196A23E2B5E525A5581562A2D7F2EE4FF5B694FEF3E218206D52EA9BFE80600BB0C6AA8968CA58E93E1AAD478FA05E157D08DB6D4D1224DDEA6754E377BE001
                                                Malicious:false
                                                Preview:.mkx..............D.......................h.......<.....P.@%.......&......D.......NumLock.....Alt.....LevelThree..LAlt....RAlt....RControl....LControl....ScrollLock..LevelFive...AltGr...Meta....Super...Hyper...........evdev+aliases(qwerty)...!.....ESC.AE01AE02AE03AE04AE05AE06AE07AE08AE09AE10AE11AE12BKSPTAB.AD01AD02AD03AD04AD05AD06AD07AD08AD09AD10AD11AD12RTRNLCTLAC01AC02AC03AC04AC05AC06AC07AC08AC09AC10AC11TLDELFSHBKSLAB01AB02AB03AB04AB05AB06AB07AB08AB09AB10RTSHKPMULALTSPCECAPSFK01FK02FK03FK04FK05FK06FK07FK08FK09FK10NMLKSCLKKP7.KP8.KP9.KPSUKP4.KP5.KP6.KPADKP1.KP2.KP3.KP0.KPDLLVL3....LSGTFK11FK12AB11KATAHIRAHENKHKTGMUHEJPCMKPENRCTLKPDVPRSCRALTLNFDHOMEUP..PGUPLEFTRGHTEND.DOWNPGDNINS.DELEI120MUTEVOL-VOL+POWRKPEQI126PAUSI128I129HNGLHJCVAE13LWINRWINCOMPSTOPAGAIPROPUNDOFRNTCOPYOPENPASTFINDCUT.HELPI147I148I149I150I151I152I153I154I155I156I157I158I159I160I161I162I163I164I165I166I167I168I169I170I171I172I173I174I175I176I177I178I179I180I181I182I183I184I185I186I187I188I189I190FK13FK14FK15FK16FK17FK18
                                                Process:/usr/lib/accountsservice/accounts-daemon
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):61
                                                Entropy (8bit):4.66214589518167
                                                Encrypted:false
                                                SSDEEP:3:urzMQvNT+PzKLrAan4R8AKn:gzMQIzKLrAa4M
                                                MD5:542BA3FB41206AE43928AF1C5E61FEBC
                                                SHA1:F56F574DAF50D609526B36B5B54FDD59EA4D6A26
                                                SHA-256:730D9509D4EAA7266829A8F5A8CFEBA6BBDDD5873FC2BD580AD464F4A237E11A
                                                SHA-512:D774B8F191A5C65228D1B3CA1181701CFCD07A3D91C5571B0DDF32AD3E241C2D7BDFC0697AB97DC10441EF9CDC8AEE5B19BC34E13E5C8B0B91AD06EEF42F5AEA
                                                Malicious:false
                                                Preview:[User].XSession=.Icon=/var/lib/gdm3/.face.SystemAccount=true.
                                                Process:/usr/lib/accountsservice/accounts-daemon
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):61
                                                Entropy (8bit):4.66214589518167
                                                Encrypted:false
                                                SSDEEP:3:urzMQvNT+PzKLrAan4R8AKn:gzMQIzKLrAa4M
                                                MD5:542BA3FB41206AE43928AF1C5E61FEBC
                                                SHA1:F56F574DAF50D609526B36B5B54FDD59EA4D6A26
                                                SHA-256:730D9509D4EAA7266829A8F5A8CFEBA6BBDDD5873FC2BD580AD464F4A237E11A
                                                SHA-512:D774B8F191A5C65228D1B3CA1181701CFCD07A3D91C5571B0DDF32AD3E241C2D7BDFC0697AB97DC10441EF9CDC8AEE5B19BC34E13E5C8B0B91AD06EEF42F5AEA
                                                Malicious:false
                                                Preview:[User].XSession=.Icon=/var/lib/gdm3/.face.SystemAccount=true.
                                                Process:/usr/bin/ibus-daemon
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):381
                                                Entropy (8bit):5.1365542530835535
                                                Encrypted:false
                                                SSDEEP:6:SbF4b2sONeZVkSoQ65EfqFFAU+qmnQT23msRvkTFacecf8h/zKLGWWBW/az/bkyN:q5sU3LWfLUDmQymqSFbfomSnW/wkyfl
                                                MD5:1037148A3A9276D19F43379D6DD81A86
                                                SHA1:49E8CA88C4273A4386B47E6CD2B49127462CF865
                                                SHA-256:DC3088C1FF3F8E7873840A9A8501B7B89BAF678D442DB3B6888E4F76BEF60755
                                                SHA-512:6742E581669DE74773DC1D49388D21A5350B5BC38B31240E5ED9C72EF89B80237F0EA2914A4B3CC342F14B2DCEE32C3E3A47D3A3956B5F9833F18BF43C37E555
                                                Malicious:false
                                                Preview:# This file is created by ibus-daemon, please do not modify it..# This file allows processes on the machine to find the.# ibus session bus with the below address..# If the IBUS_ADDRESS environment variable is set, it will.# be used rather than this file..IBUS_ADDRESS=unix:abstract=/var/lib/gdm3/.cache/ibus/dbus-aY6fC3n5,guid=8a1d5c864f7e48f4147fade2677c73d8.IBUS_DAEMON_PID=6093.
                                                Process:/usr/bin/pulseaudio
                                                File Type:very short file (no magic)
                                                Category:dropped
                                                Size (bytes):1
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3:v:v
                                                MD5:68B329DA9893E34099C7D8AD5CB9C940
                                                SHA1:ADC83B19E793491B1C6EA0FD8B46CD9F32E592FC
                                                SHA-256:01BA4719C80B6FE911B091A7C05124B64EEECE964E09C058EF8F9805DACA546B
                                                SHA-512:BE688838CA8686E5C90689BF2AB585CEF1137C999B48C70B92F67A5C34DC15697B5D11C982ED6D71BE1E1E7F7B4E0733884AA97C3F7A339A8ED03577CF74BE09
                                                Malicious:false
                                                Preview:.
                                                Process:/usr/bin/pulseaudio
                                                File Type:very short file (no magic)
                                                Category:dropped
                                                Size (bytes):1
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3:v:v
                                                MD5:68B329DA9893E34099C7D8AD5CB9C940
                                                SHA1:ADC83B19E793491B1C6EA0FD8B46CD9F32E592FC
                                                SHA-256:01BA4719C80B6FE911B091A7C05124B64EEECE964E09C058EF8F9805DACA546B
                                                SHA-512:BE688838CA8686E5C90689BF2AB585CEF1137C999B48C70B92F67A5C34DC15697B5D11C982ED6D71BE1E1E7F7B4E0733884AA97C3F7A339A8ED03577CF74BE09
                                                Malicious:false
                                                Preview:.
                                                Process:/usr/bin/gpu-manager
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):25
                                                Entropy (8bit):2.7550849518197795
                                                Encrypted:false
                                                SSDEEP:3:JoT/V9fDVbn:M/V3n
                                                MD5:078760523943E160756979906B85FB5E
                                                SHA1:0962643266F4C5537F7D125046F28F21D6DD0C89
                                                SHA-256:048416AC7A9A99690B8B53718CD39F32F637B55CC8DD8E67E58E5AEF060DD41C
                                                SHA-512:DEFAAE8F8B54C61A716A0B0B4884358FEB8EB44DFEA01AAA5A687FDA7182792B7DEBB34AA840672EB3B40EB59FD0186749E08E47D181786C7FAA8C8F73F0104D
                                                Malicious:false
                                                Preview:15ad:0405;0000:00:0f:0;1.
                                                Process:/usr/lib/xorg/Xorg
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):41347
                                                Entropy (8bit):5.281539201724077
                                                Encrypted:false
                                                SSDEEP:384:94emiwsM7PArM+dFdCdrd6dGd/dldAdbd4d6dfdgdZd3d7dQdHdkdEdoQdfTdHEW:uemiwtNbsZ9O9IzojfSaW
                                                MD5:4A28E871B101C94E1A33018CA22D3F9F
                                                SHA1:CA170CDFAEACD2EE25233D98D8F463CBC8523D03
                                                SHA-256:E1CB5CEBFFA91C7E23EF62946D811326504D6738F15684242DF259823888974A
                                                SHA-512:0EF7D38C2711D552BF0E71CD5B2A6FB56B3FC893A4322BF9D9F251AE4105D9AE0F9D5DEAE277D3C7D52170F33724FB72E6FADC196ECE6D50613C1A369B355587
                                                Malicious:false
                                                Preview:[ 160.118] (--) Log file renamed from "/var/log/Xorg.pid-5920.log" to "/var/log/Xorg.0.log".[ 160.145] .X.Org X Server 1.20.11.X Protocol Version 11, Revision 0.[ 160.170] Build Operating System: linux Ubuntu.[ 160.180] Current Operating System: Linux galassia 5.4.0-72-generic #80-Ubuntu SMP Mon Apr 12 17:35:00 UTC 2021 x86_64.[ 160.188] Kernel command line: Patched by Joe: BOOT_IMAGE=/vmlinuz-5.4.0-72-generic root=/dev/mapper/ubuntu--vg-ubuntu--lv ro maybe-ubiquity.[ 160.207] Build Date: 06 July 2021 10:17:51AM.[ 160.214] xorg-server 2:1.20.11-1ubuntu1~20.04.2 (For technical support please see http://www.ubuntu.com/support) .[ 160.221] Current version of pixman: 0.38.4.[ 160.227] .Before reporting problems, check http://wiki.x.org..to make sure that you have the latest version..[ 160.236] Markers: (--) probed, (**) from config file, (==) default setting,..(++) from command line, (!!) notice, (II) informational,..(WW) warning, (EE) error, (NI) not implemented, (??)
                                                Process:/usr/sbin/rsyslogd
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):2210
                                                Entropy (8bit):4.9853094488828535
                                                Encrypted:false
                                                SSDEEP:24:pYZ4IkYZedAZokuNAvCA2+V6RxRqP+FdGg/H/92dcXju1Nu8rboQcErCQ3rCQU:pZgvDfVol/H/jz8rboxErC2rCn
                                                MD5:AE4438CA31709CDE151D43E9190DE2A1
                                                SHA1:839035B1AC9E8CE61FDF53E4E8C635418386CE32
                                                SHA-256:70D5A335676A942EA7D1038B60525A18A149441B343586F9BB7B4FDE1FF148EB
                                                SHA-512:93D7D955EBB13654C2632E4FBA47812B1C89795232B59CE236CBA9537FEEB5D75B8BFAC527F91BCEA70E0ED0C6BA2D273A6E13E981C70C83704C0BB317AC3C33
                                                Malicious:false
                                                Preview:Jan 6 18:22:02 galassia systemd-logind[5776]: Failed to add user by file name 127, ignoring: Invalid argument.Jan 6 18:22:02 galassia systemd-logind[5776]: Failed to add user by file name 1000, ignoring: Invalid argument.Jan 6 18:22:03 galassia systemd-logind[5776]: User enumeration failed: Invalid argument.Jan 6 18:22:03 galassia systemd-logind[5776]: User of session c2 not known..Jan 6 18:22:03 galassia systemd-logind[5776]: User of session 2 not known..Jan 6 18:22:03 galassia systemd-logind[5776]: Session enumeration failed: No such file or directory.Jan 6 18:22:03 galassia systemd-logind[5776]: Watching system buttons on /dev/input/event0 (Power Button).Jan 6 18:22:03 galassia systemd-logind[5776]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard).Jan 6 18:22:03 galassia systemd-logind[5776]: New seat seat0..Jan 6 18:22:15 galassia gdm-launch-environment]: pam_unix(gdm-launch-environment:session): session opened for user gdm by (uid=0).Jan 6 18:
                                                Process:/usr/bin/gpu-manager
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):1371
                                                Entropy (8bit):4.8296848499188485
                                                Encrypted:false
                                                SSDEEP:24:wPXXX9uV6BNu3WDF3GF3XFFxFFed2uk2HUvJlfWkpPpx7uvvAdow9555cJz:wPXXXe6vejpeC2HUR5WkpPpcvAdow95O
                                                MD5:3AF77E630DA00B3BE24F4E8AA5D78B13
                                                SHA1:BCF2D99E002F6DE2413A183227B011CFBEF5673D
                                                SHA-256:EB1CBBA20845237B4409274D693FEAE13F835274DA3337B7A9D14F4D7FDF9DEA
                                                SHA-512:8524B1E8A761F962B32F396812099B9B0B2DCF3C9FCA8605424753CFCFF4DC67EDC5EE1D8C91B9C0ED7FAE6BB1E752898B8D514B7C421D1839D6FEDA609C593C
                                                Malicious:false
                                                Preview:log_file: /var/log/gpu-manager.log.last_boot_file: /var/lib/ubuntu-drivers-common/last_gfx_boot.new_boot_file: /var/lib/ubuntu-drivers-common/last_gfx_boot.can't access /run/u-d-c-nvidia-was-loaded file.can't get module info via kmodcan't access /opt/amdgpu-pro/bin/amdgpu-pro-px.Looking for nvidia modules in /lib/modules/5.4.0-72-generic/kernel.Looking for nvidia modules in /lib/modules/5.4.0-72-generic/updates/dkms.Looking for amdgpu modules in /lib/modules/5.4.0-72-generic/kernel.Looking for amdgpu modules in /lib/modules/5.4.0-72-generic/updates/dkms.Is nvidia loaded? no.Was nvidia unloaded? no.Is nvidia blacklisted? no.Is intel loaded? no.Is radeon loaded? no.Is radeon blacklisted? no.Is amdgpu loaded? no.Is amdgpu blacklisted? no.Is amdgpu versioned? no.Is amdgpu pro stack? no.Is nouveau loaded? no.Is nouveau blacklisted? no.Is nvidia kernel module available? no.Is amdgpu kernel module available? no.Vendor/Device Id: 15ad:405.BusID "PCI:0@0:15:0".Is boot vga? yes.Error: can't acce
                                                Process:/lib/systemd/systemd-journald
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):240
                                                Entropy (8bit):1.4595260194504922
                                                Encrypted:false
                                                SSDEEP:3:F31HldatDlXvatDP:F3NaXfal
                                                MD5:0EA3FF7D9944F9B0915E15029D3645E1
                                                SHA1:C824AAC5CB330EB7907D93A415F5D63A7974BA09
                                                SHA-256:EEDFF34BE9034A4A15444FE15009E6F133F06BEB09274E9A14BAE8467F4FCB0B
                                                SHA-512:CC1B5E617A975E90696F7CCD5B71976A668F19262C290E8ACCDFFA2E87EF400187EBBBF7BF662B6094DE2DC4BA9EBCE62EED8BCECDE848DACAE07EEF0E88E852
                                                Malicious:false
                                                Preview:LPKSHHRH....................[.Fs.E..-......................................[.Fs.E..-..........................................................................................................................................................
                                                Process:/lib/systemd/systemd-journald
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):240
                                                Entropy (8bit):1.4428593527838254
                                                Encrypted:false
                                                SSDEEP:3:F31Hl2tDozSwtGtDozSAlt:F3m5ozbtG5ozxl
                                                MD5:4AA4C431145C2BACF572E101ED70BD8A
                                                SHA1:473D08870273262CC17D222E3DA9C1C3C6FFCFF5
                                                SHA-256:9475E4130A5FB25328A5AB04A3C8BC1C250111D76DDA7FB194FFB4F0B2964F84
                                                SHA-512:A5DCD55C987E0E12A6D19FD3C64CD615534EAE0D2CB1C81A9CEB380E7295BF5749DFC4A4391D1576AD26528512312B835B92B60C449B4DA4FCD352258090C984
                                                Malicious:false
                                                Preview:LPKSHHRH..................~.uD..#.....T..................................~.uD..#.....T........................................................................................................................................................
                                                Process:/usr/sbin/rsyslogd
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):42506
                                                Entropy (8bit):4.7052688949338215
                                                Encrypted:false
                                                SSDEEP:384:XAo9VvsPQfRqI7FGMttVJiQdm7VusYJ2XnUv3quZ9C61:Qo9VkPQfBhGMb3q6C61
                                                MD5:8FA3B63305445AB0045F5647E7A611C8
                                                SHA1:FF02BF4ABD4381739EFC350B9C84F15ABF883E79
                                                SHA-256:21A502C092240CCE7871FBA0FFE60A0E360614C5E5E8CFD6BB43D78C79036577
                                                SHA-512:99B47C9FD7E53AF28778C159B4440813CCBC299B5370014FC26A19D1D579ABE08BA1FF8BEF70F0C32726F61EDFC3E0C635060D30E9FF9E98739D7EFB2F71A1AB
                                                Malicious:false
                                                Preview:Jan 6 18:21:59 galassia kernel: [ 135.447600] New task spawned: old: (tgid 5769, tid 5769), new (tgid: 5770, tid: 5770).Jan 6 18:21:59 galassia kernel: [ 135.666932] blocking signal 9: 5576 -> 661.Jan 6 18:21:59 galassia kernel: [ 135.682744] blocking signal 9: 5576 -> 725.Jan 6 18:21:59 galassia kernel: [ 135.696121] blocking signal 9: 5576 -> 767.Jan 6 18:21:59 galassia kernel: [ 135.709344] blocking signal 9: 5576 -> 769.Jan 6 18:21:59 galassia kernel: [ 135.722356] blocking signal 9: 5576 -> 780.Jan 6 18:21:59 galassia kernel: [ 135.737097] blocking signal 9: 5576 -> 940.Jan 6 18:21:59 galassia kernel: [ 135.737518] New task spawned: old: (tgid 5695, tid 5695), new (tgid: 5772, tid: 5772).Jan 6 18:21:59 galassia kernel: [ 135.751049] blocking signal 9: 5576 -> 1299.Jan 6 18:21:59 galassia kernel: [ 135.764805] blocking signal 9: 5576 -> 1300.Jan 6 18:21:59 galassia kernel: [ 135.777156] New task spawned: old: (tgid 5772, tid 5772), new (tgid: 5773, tid: 5773).
                                                Process:/usr/sbin/rsyslogd
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):156709
                                                Entropy (8bit):5.194912191045679
                                                Encrypted:false
                                                SSDEEP:1536:foWTFQNWPAF+kdlwrmN6w899cp1PTwFU6K:MWPcPTkU6K
                                                MD5:6B1F59B8AF60E89BE8391EFF8A432B32
                                                SHA1:3750605B3E1E4B08197714AEE56EBAFCA17ACD6C
                                                SHA-256:5A662200E578D6E20577EB8857C8A5A377AC4B9B4C523CF0D3DB2472FE679BA5
                                                SHA-512:778085C3D19CB7B4F1743230E7733EAF4D75068E7CB030D9A76B868B7A754744CF67769D94E0984C700FFD728420C1C6FE67247E1499DD98241779F208920649
                                                Malicious:false
                                                Preview:Jan 6 18:21:59 galassia kernel: [ 135.447600] New task spawned: old: (tgid 5769, tid 5769), new (tgid: 5770, tid: 5770).Jan 6 18:21:59 galassia kernel: [ 135.649304] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1..Jan 6 18:21:59 galassia kernel: [ 135.649682] systemd[1]: Stopping Flush Journal to Persistent Storage....Jan 6 18:21:59 galassia kernel: [ 135.666932] blocking signal 9: 5576 -> 661.Jan 6 18:21:59 galassia kernel: [ 135.682744] blocking signal 9: 5576 -> 725.Jan 6 18:21:59 galassia kernel: [ 135.696121] blocking signal 9: 5576 -> 767.Jan 6 18:21:59 galassia kernel: [ 135.709344] blocking signal 9: 5576 -> 769.Jan 6 18:21:59 galassia kernel: [ 135.722356] blocking signal 9: 5576 -> 780.Jan 6 18:21:59 galassia kernel: [ 135.737097] blocking signal 9: 5576 -> 940.Jan 6 18:21:59 galassia kernel: [ 135.737518] New task spawned: old: (tgid 5695, tid 5695), new (tgid: 5772, tid: 5772).Jan 6 18:21:59 galassia kernel: [ 135.
                                                Process:/sbin/agetty
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):384
                                                Entropy (8bit):0.6775035134351417
                                                Encrypted:false
                                                SSDEEP:3:/0sXlXEWtl//bE:t+yl
                                                MD5:7FB6C2D94AE0A8999A7DDD6CDB3AEC80
                                                SHA1:403CD5FA6724C2B2984F7FDF3ECC6741BFFF1DC3
                                                SHA-256:749B12288285CF6A794F8B68E98955AA7DBB82B823E0C96B8D38C78C7B7E9621
                                                SHA-512:11B11BA54AF333480630DED660ED1F51B75F99DE0DADC8B3A456423646D7909E54A5D7A35002C7D35827E97A192C72E0DFFE54FD48A20FCA6FAD1DB53F467B6A
                                                Malicious:true
                                                Preview:....>...tty2.tty2.......................tty2LOGIN...............................................................................................................................................................................................................................................................................................>....s|g.......................................
                                                File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                Entropy (8bit):5.488907130419499
                                                TrID:
                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                File name:vevhea4.elf
                                                File size:146'176 bytes
                                                MD5:4ebb21d496755fdd6c6129a9f7668717
                                                SHA1:0855f881bf16721afe0064d9ebcfaf8a748b44a7
                                                SHA256:98f95f1d6357598c8f50997a2c4a38ebf8a35adf864c33924f95745c02b4a5f0
                                                SHA512:521b7240851a739815ed5302c1acf325b8d4371b8f1f8634dbe0f4626f93e811af60a8e992588d1ece6a190839f4ca8a9d164233ce7da1475961a6e137e9ddb5
                                                SSDEEP:1536:QP3GZOZ4nsSjvXcURb2Pcxs4V00pkT8VYlAGROukWCnvyo3ql+lwywf2uXGMkxGt:QPVKnBXpRbpG4pqgVYSi4q9J3
                                                TLSH:40E31945F8418F27C6C612BBFB5E428C772A1768D3EE72039D256F20379A95B0E3B142
                                                File Content Preview:.ELF...a..........(.........4...p9......4. ...(.....................................................0I..............Q.td..................................-...L."....n..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                ELF header

                                                Class:ELF32
                                                Data:2's complement, little endian
                                                Version:1 (current)
                                                Machine:ARM
                                                Version Number:0x1
                                                Type:EXEC (Executable file)
                                                OS/ABI:ARM - ABI
                                                ABI Version:0
                                                Entry Point Address:0x8190
                                                Flags:0x202
                                                ELF Header Size:52
                                                Program Header Offset:52
                                                Program Header Size:32
                                                Number of Program Headers:3
                                                Section Header Offset:145776
                                                Section Header Size:40
                                                Number of Section Headers:10
                                                Header String Table Index:9
                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                NULL0x00x00x00x00x0000
                                                .initPROGBITS0x80940x940x180x00x6AX004
                                                .textPROGBITS0x80b00xb00x1baf40x00x6AX0016
                                                .finiPROGBITS0x23ba40x1bba40x140x00x6AX004
                                                .rodataPROGBITS0x23bb80x1bbb80x2ac80x00x2A004
                                                .ctorsPROGBITS0x2f0000x1f0000xc0x00x3WA004
                                                .dtorsPROGBITS0x2f00c0x1f00c0x80x00x3WA004
                                                .dataPROGBITS0x2f0200x1f0200x49100x00x3WA0032
                                                .bssNOBITS0x339300x239300x45800x00x3WA004
                                                .shstrtabSTRTAB0x00x239300x3e0x00x0001
                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                LOAD0x00x80000x80000x1e6800x1e6806.02920x5R E0x8000.init .text .fini .rodata
                                                LOAD0x1f0000x2f0000x2f0000x49300x8eb00.42230x6RW 0x8000.ctors .dtors .data .bss
                                                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                TimestampSource PortDest PortSource IPDest IP
                                                Jan 7, 2025 01:21:52.063230038 CET3468433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:52.068078995 CET3396634684178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:52.068120956 CET3468433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:52.069385052 CET3468433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:52.074189901 CET3396634684178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:52.074229956 CET3468433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:52.079006910 CET3396634684178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:52.423583031 CET572587733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:52.429335117 CET77335725889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:52.429400921 CET572587733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:52.431101084 CET572587733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:52.436933994 CET77335725889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:52.692616940 CET3396634684178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:52.692687035 CET3468433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:52.692936897 CET3468433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:52.741790056 CET572607733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:52.746783972 CET77335726089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:52.746828079 CET572607733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:52.748209000 CET572607733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:52.755080938 CET77335726089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:52.790550947 CET3469033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:52.795614958 CET3396634690178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:52.795665979 CET3469033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:52.797270060 CET3469033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:52.802119970 CET3396634690178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:52.802177906 CET3469033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:52.807142973 CET3396634690178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:53.077816010 CET572647733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.082781076 CET77335726489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.082839966 CET572647733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.084033012 CET572647733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.086194038 CET572667733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.088771105 CET77335726489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.091839075 CET77335726689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.091886997 CET572667733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.092864990 CET572667733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.096038103 CET572687733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.097834110 CET77335726689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.101602077 CET77335726889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.101667881 CET572687733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.102792978 CET572687733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.104912996 CET572707733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.107526064 CET77335726889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.109745026 CET77335727089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.109792948 CET572707733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.110945940 CET572707733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.113768101 CET572727733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.116555929 CET77335727089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.118827105 CET77335727289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.118916988 CET572727733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.120100975 CET572727733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.125423908 CET77335727289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.187231064 CET572747733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.192008018 CET77335727489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.193068981 CET572747733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.210647106 CET572747733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.216906071 CET77335727489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.322480917 CET572767733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.327414036 CET77335727689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.327474117 CET572767733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.354818106 CET572767733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.360395908 CET77335727689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.365223885 CET572787733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.370822906 CET77335727889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.370878935 CET572787733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.375732899 CET572787733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.379436970 CET572807733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.381385088 CET77335727889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.385507107 CET77335728089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.387139082 CET572807733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.389306068 CET572807733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.392736912 CET572827733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.394061089 CET77335728089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.398209095 CET77335728289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.398261070 CET572827733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.400301933 CET572827733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.405101061 CET77335728289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.405356884 CET572847733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.410187006 CET77335728489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.410249949 CET572847733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.412421942 CET572847733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.417247057 CET77335728489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.417267084 CET572867733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.422043085 CET77335728689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.422106981 CET572867733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.424338102 CET572867733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.428184032 CET572887733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.429148912 CET77335728689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.432972908 CET77335728889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.433031082 CET572887733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.434937954 CET3396634690178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:53.435046911 CET3469033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:53.435046911 CET3469033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:53.435261011 CET572887733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.440047979 CET77335728889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.482194901 CET572927733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.487014055 CET77335729289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.487057924 CET572927733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.495239019 CET572927733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.500047922 CET77335729289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.505773067 CET572947733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.510548115 CET77335729489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.510597944 CET572947733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.516053915 CET572947733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.520855904 CET77335729489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.526436090 CET572967733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.531244993 CET77335729689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.531290054 CET572967733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.536699057 CET572967733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.541426897 CET77335729689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.553972960 CET572987733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.558733940 CET77335729889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.558785915 CET572987733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.563879013 CET572987733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.570056915 CET77335729889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.573853970 CET573007733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.579504013 CET77335730089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.579546928 CET573007733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.581777096 CET3473033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:53.586467028 CET573007733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.586572886 CET3396634730178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:53.586635113 CET3473033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:53.591322899 CET77335730089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.592001915 CET3473033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:53.596805096 CET3396634730178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:53.599951029 CET3473033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:53.604715109 CET3396634730178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:53.607337952 CET573047733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.612103939 CET77335730489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.612154007 CET573047733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.618951082 CET573047733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.623764992 CET77335730489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.627887011 CET573067733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.632654905 CET77335730689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.635042906 CET573067733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.639383078 CET573067733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.645289898 CET77335730689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.646337032 CET573087733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.651140928 CET77335730889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.651192904 CET573087733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.654387951 CET573087733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.659655094 CET573107733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.660362959 CET77335730889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.665029049 CET77335731089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:53.665092945 CET573107733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.667017937 CET573107733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:53.671848059 CET77335731089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:54.229862928 CET3396634730178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:54.229912996 CET3473033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:54.229967117 CET3473033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:54.318320990 CET3474033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:54.323213100 CET3396634740178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:54.323276997 CET3474033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:54.325664997 CET3474033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:54.330485106 CET3396634740178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:54.330528975 CET3474033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:54.335374117 CET3396634740178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:54.951158047 CET3396634740178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:54.951337099 CET3474033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:54.951337099 CET3474033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:55.057154894 CET3474233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:55.061944008 CET3396634742178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:55.061999083 CET3474233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:55.065311909 CET3474233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:55.070085049 CET3396634742178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:55.070126057 CET3474233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:55.074934006 CET3396634742178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:55.619317055 CET573167733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.625534058 CET77335731689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.625597954 CET573167733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.629055023 CET573167733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.635272026 CET77335731689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.685746908 CET573187733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.691916943 CET77335731889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.691977024 CET573187733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.698199987 CET573187733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.704304934 CET77335731889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.706537008 CET3396634742178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:55.706636906 CET3474233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:55.706636906 CET3474233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:55.731508970 CET573207733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.736305952 CET77335732089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.736362934 CET573207733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.740220070 CET573207733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.745014906 CET77335732089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.754024982 CET573227733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.758837938 CET77335732289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.758879900 CET573227733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.762783051 CET573227733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.767591953 CET77335732289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.783860922 CET573247733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.788733959 CET77335732489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.790040016 CET573247733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.792965889 CET573247733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.797750950 CET77335732489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.805799961 CET573267733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.806694031 CET3475633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:55.810636997 CET77335732689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.810751915 CET573267733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.811525106 CET3396634756178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:55.811584949 CET3475633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:55.812079906 CET573267733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.813484907 CET3475633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:55.815031052 CET573307733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.816852093 CET77335732689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.818247080 CET3396634756178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:55.818290949 CET3475633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:55.819803953 CET77335733089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.819859982 CET573307733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.821844101 CET573307733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.823079109 CET3396634756178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:55.823937893 CET573327733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.826700926 CET77335733089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.828778982 CET77335733289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.828843117 CET573327733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.831659079 CET573327733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.836080074 CET573347733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.836472034 CET77335733289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.840866089 CET77335733489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.840928078 CET573347733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.842148066 CET573347733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.844239950 CET573367733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.846915960 CET77335733489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.849107981 CET77335733689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.849185944 CET573367733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.850415945 CET573367733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.852319002 CET573387733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.855232000 CET77335733689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.857124090 CET77335733889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.857180119 CET573387733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.858331919 CET573387733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.860457897 CET573407733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.863068104 CET77335733889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.865246058 CET77335734089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.865323067 CET573407733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.866914988 CET573407733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.869946957 CET573427733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.871722937 CET77335734089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.874763012 CET77335734289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.874815941 CET573427733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.876322985 CET573427733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.878493071 CET573447733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.881056070 CET77335734289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.883270025 CET77335734489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.883328915 CET573447733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.884512901 CET573447733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.886287928 CET573467733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.889758110 CET77335734489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.891526937 CET77335734689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.891572952 CET573467733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.892765999 CET573467733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.894623041 CET573487733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.898005962 CET77335734689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.900279999 CET77335734889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.900358915 CET573487733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.901534081 CET573487733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.903311014 CET573507733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.906347036 CET77335734889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.908099890 CET77335735089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.908160925 CET573507733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.909395933 CET573507733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.911376953 CET573527733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.914127111 CET77335735089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.916179895 CET77335735289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.916237116 CET573527733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.917433023 CET573527733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.919368029 CET573547733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.922240973 CET77335735289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.924182892 CET77335735489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.924237013 CET573547733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.925518036 CET573547733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.927566051 CET573567733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.930284977 CET77335735489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.932399035 CET77335735689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.932456017 CET573567733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.933758020 CET573567733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.935794115 CET573587733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.938471079 CET77335735689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.940660954 CET77335735889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.940737009 CET573587733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.941958904 CET573587733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.943845034 CET573607733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.946690083 CET77335735889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.948637009 CET77335736089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.948682070 CET573607733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.949801922 CET573607733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.951731920 CET573627733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.954519033 CET77335736089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.956516981 CET77335736289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.956564903 CET573627733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.957704067 CET573627733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.959566116 CET573647733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.962465048 CET77335736289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.964390039 CET77335736489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.964451075 CET573647733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.965818882 CET573647733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.967458010 CET573667733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.970633030 CET77335736489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.975016117 CET77335736689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.975071907 CET573667733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.976344109 CET573667733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.978408098 CET573687733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.981113911 CET77335736689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.983181000 CET77335736889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.983227015 CET573687733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.984828949 CET573687733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.986589909 CET573707733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.990005970 CET77335736889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.992324114 CET77335737089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:55.992367983 CET573707733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.993604898 CET573707733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.995610952 CET573727733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:55.999089003 CET77335737089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.001559019 CET77335737289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.001631021 CET573727733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.002928972 CET573727733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.005728006 CET573747733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.008610964 CET77335737289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.011374950 CET77335737489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.011430025 CET573747733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.012600899 CET573747733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.014497995 CET573767733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.017405987 CET77335737489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.019265890 CET77335737689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.019339085 CET573767733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.021070004 CET573767733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.022996902 CET573787733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.025820971 CET77335737689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.027806997 CET77335737889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.027853012 CET573787733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.028980970 CET573787733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.030788898 CET573807733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.033698082 CET77335737889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.035512924 CET77335738089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.035567045 CET573807733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.036700010 CET573807733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.041501999 CET77335738089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.056554079 CET573827733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.061307907 CET77335738289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.061369896 CET573827733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.062797070 CET573827733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.065726042 CET573847733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.067522049 CET77335738289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.070553064 CET77335738489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.070612907 CET573847733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.071891069 CET573847733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.076667070 CET77335738489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.079446077 CET573867733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.084234953 CET77335738689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.084285021 CET573867733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.085556984 CET573867733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.090306997 CET77335738689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.098505974 CET573887733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.103336096 CET77335738889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.103394032 CET573887733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.104481936 CET573887733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.106422901 CET573907733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.109268904 CET77335738889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.111301899 CET77335739089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.111358881 CET573907733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.112725973 CET573907733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.114690065 CET573927733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.117542982 CET77335739089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.119441986 CET77335739289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.119484901 CET573927733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.120670080 CET573927733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.122406006 CET573947733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.125488043 CET77335739289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.127188921 CET77335739489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.127258062 CET573947733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.129076004 CET573947733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.130983114 CET573967733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.133886099 CET77335739489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.135739088 CET77335739689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.135819912 CET573967733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.136935949 CET573967733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.138890028 CET573987733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.141746044 CET77335739689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.143701077 CET77335739889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.143750906 CET573987733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.144871950 CET573987733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.146595955 CET574007733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.353203058 CET77335739889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.353214979 CET77335740089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.353298903 CET574007733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.354526997 CET574007733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.357048035 CET574027733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.359282017 CET77335740089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.361879110 CET77335740289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.361938953 CET574027733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.363328934 CET574027733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.366681099 CET574047733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.368036985 CET77335740289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.371499062 CET77335740489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.371547937 CET574047733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.372543097 CET574047733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.374315023 CET574067733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.377368927 CET77335740489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.379084110 CET77335740689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.379132032 CET574067733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.381083012 CET574067733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.383168936 CET574087733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.385847092 CET77335740689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.387996912 CET77335740889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.388053894 CET574087733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.389143944 CET574087733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.390994072 CET574107733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.393853903 CET77335740889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.395737886 CET77335741089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.395793915 CET574107733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.397073984 CET574107733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.399167061 CET574127733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.401828051 CET77335741089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.403958082 CET77335741289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.404006958 CET574127733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.405230045 CET574127733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.407005072 CET574147733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.410069942 CET77335741289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.411796093 CET77335741489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.411840916 CET574147733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.412977934 CET574147733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.414983034 CET574167733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.417844057 CET77335741489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.419730902 CET77335741689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.419786930 CET574167733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.420933962 CET574167733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.422810078 CET574187733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.425734997 CET77335741689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.427618027 CET77335741889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.427666903 CET574187733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.429065943 CET574187733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.430829048 CET574207733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.433814049 CET77335741889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.435621023 CET77335742089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.435677052 CET574207733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.436938047 CET574207733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.439057112 CET574227733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.441740990 CET77335742089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.443850040 CET77335742289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.443914890 CET574227733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.445097923 CET574227733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.447081089 CET574247733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.449904919 CET77335742289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.451908112 CET77335742489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.451998949 CET574247733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.453193903 CET574247733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.455075979 CET574267733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.455638885 CET3396634756178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:56.455719948 CET3475633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:56.455719948 CET3475633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:56.457926989 CET77335742489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.459949970 CET77335742689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.460000038 CET574267733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.461301088 CET574267733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.463113070 CET574287733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.465998888 CET77335742689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.467941046 CET77335742889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.468003035 CET574287733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.469187021 CET574287733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.471678019 CET574307733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.474039078 CET77335742889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.476515055 CET77335743089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.476556063 CET574307733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.477667093 CET574307733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.480302095 CET574327733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.482439041 CET77335743089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.485119104 CET77335743289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.485194921 CET574327733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.486984015 CET574327733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.490398884 CET574347733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.491756916 CET77335743289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.495151043 CET77335743489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.495223999 CET574347733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.496370077 CET574347733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.498316050 CET574367733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.501380920 CET77335743489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.503524065 CET77335743689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.503587961 CET574367733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.505410910 CET574367733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.507390976 CET574387733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.510234118 CET77335743689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.512227058 CET77335743889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.512283087 CET574387733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.513555050 CET574387733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.515691042 CET574407733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.518310070 CET77335743889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.520484924 CET77335744089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.520545959 CET574407733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.521713972 CET574407733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.523719072 CET574427733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.526539087 CET77335744089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.528556108 CET77335744289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.528629065 CET574427733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.529947996 CET574427733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.531795979 CET574447733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.532694101 CET3487433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:56.534812927 CET77335744289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.536604881 CET77335744489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.536665916 CET574447733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.537456036 CET3396634874178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:56.537493944 CET3487433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:56.538156986 CET574447733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.539407015 CET3487433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:56.542953014 CET77335744489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.544207096 CET3396634874178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:56.544244051 CET3487433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:56.545653105 CET574487733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.549010992 CET3396634874178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:56.550452948 CET77335744889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.550508022 CET574487733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.552654028 CET574487733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.557445049 CET77335744889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.567156076 CET574507733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.572010040 CET77335745089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.572069883 CET574507733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.573106050 CET574507733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.577945948 CET77335745089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.666959047 CET574527733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.672569036 CET77335745289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.672646046 CET574527733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.674015045 CET574527733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.679682016 CET77335745289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.680891991 CET574547733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.686419010 CET77335745489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.688028097 CET574547733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.695885897 CET574547733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.700659990 CET77335745489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.718357086 CET574567733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.723236084 CET77335745689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:56.723282099 CET574567733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.724715948 CET574567733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:56.729532003 CET77335745689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:57.182252884 CET3396634874178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:57.182307005 CET3487433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:57.182343006 CET3487433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:57.290869951 CET3488633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:57.295706034 CET3396634886178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:57.295792103 CET3488633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:57.300160885 CET3488633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:57.305002928 CET3396634886178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:57.305049896 CET3488633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:57.309854984 CET3396634886178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:57.938780069 CET3396634886178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:57.938869953 CET3488633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:57.938869953 CET3488633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:58.034907103 CET3488833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:58.039717913 CET3396634888178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:58.039784908 CET3488833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:58.042300940 CET3488833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:58.047111988 CET3396634888178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:58.047161102 CET3488833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:58.051929951 CET3396634888178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:58.691396952 CET3396634888178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:58.691459894 CET3488833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:58.691488028 CET3488833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:58.780641079 CET574627733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.785442114 CET77335746289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:58.785456896 CET3489233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:58.785492897 CET574627733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.788258076 CET574627733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.790286064 CET3396634892178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:58.790347099 CET3489233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:58.793557882 CET77335746289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:58.800396919 CET3489233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:58.800528049 CET574667733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.805552959 CET3396634892178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:58.805567980 CET77335746689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:58.805591106 CET3489233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:58.805651903 CET574667733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.808614016 CET574667733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.810416937 CET3396634892178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:58.813452005 CET77335746689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:58.814822912 CET574687733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.819641113 CET77335746889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:58.819680929 CET574687733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.823848009 CET574687733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.828619003 CET77335746889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:58.830163956 CET574707733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.835005999 CET77335747089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:58.835051060 CET574707733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.837852955 CET574707733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.842634916 CET77335747089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:58.843276978 CET574727733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.848001957 CET77335747289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:58.848071098 CET574727733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.851048946 CET574727733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.855820894 CET77335747289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:58.856431961 CET574747733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.861258984 CET77335747489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:58.861319065 CET574747733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.863970041 CET574747733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.868741989 CET77335747489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:58.869879961 CET574767733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.874658108 CET77335747689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:58.874694109 CET574767733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.878562927 CET574767733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.883335114 CET77335747689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:58.884037971 CET574787733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.888768911 CET77335747889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:58.888854980 CET574787733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.892657042 CET574787733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.897382021 CET77335747889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:58.898179054 CET574807733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.902932882 CET77335748089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:58.902980089 CET574807733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.906253099 CET574807733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.911067963 CET77335748089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:58.914484978 CET574827733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.919260025 CET77335748289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:58.919305086 CET574827733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.922943115 CET574827733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.927690029 CET77335748289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:58.929359913 CET574847733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.934178114 CET77335748489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:58.934232950 CET574847733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.937788963 CET574847733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.942621946 CET77335748489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:58.944379091 CET574867733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.949197054 CET77335748689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:58.949242115 CET574867733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.953797102 CET574867733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.958563089 CET77335748689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:58.960705042 CET574887733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.965513945 CET77335748889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:58.965553045 CET574887733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.969022989 CET574887733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.973828077 CET77335748889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:58.975697041 CET574907733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.980510950 CET77335749089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:58.980546951 CET574907733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.983926058 CET574907733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.988743067 CET77335749089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:58.990247965 CET574927733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.995083094 CET77335749289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:58.995131969 CET574927733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:58.998054028 CET574927733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:59.002796888 CET77335749289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:59.034235001 CET574947733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:59.039129972 CET77335749489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:59.039176941 CET574947733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:59.042867899 CET574947733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:59.047651052 CET77335749489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:59.053917885 CET574967733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:59.058732033 CET77335749689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:59.058788061 CET574967733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:59.062486887 CET574967733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:59.067272902 CET77335749689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:59.070336103 CET574987733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:59.075153112 CET77335749889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:59.075191975 CET574987733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:59.079617977 CET574987733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:59.084399939 CET77335749889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:59.087019920 CET575007733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:59.091918945 CET77335750089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:59.091969013 CET575007733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:59.095566988 CET575007733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:21:59.100600004 CET77335750089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:21:59.417661905 CET3396634892178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:59.417732954 CET3489233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:59.417798996 CET3489233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:59.522244930 CET3493033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:59.527146101 CET3396634930178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:59.527194023 CET3493033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:59.530929089 CET3493033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:59.535761118 CET3396634930178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:21:59.535800934 CET3493033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:21:59.540641069 CET3396634930178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:22:00.151194096 CET3396634930178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:22:00.151257038 CET3493033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:00.151319981 CET3493033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:00.237822056 CET3493233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:00.242652893 CET3396634932178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:22:00.242714882 CET3493233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:00.244878054 CET3493233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:00.249629021 CET3396634932178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:22:00.249687910 CET3493233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:00.254532099 CET3396634932178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:22:00.863492012 CET3396634932178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:22:00.863584042 CET3493233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:00.863584042 CET3493233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:00.957118988 CET3493433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:00.961965084 CET3396634934178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:22:00.962008953 CET3493433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:00.963576078 CET3493433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:00.968385935 CET3396634934178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:22:00.968425989 CET3493433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:00.973242998 CET3396634934178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:22:01.594729900 CET3396634934178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:22:01.594799042 CET3493433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:01.594835997 CET3493433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:01.679589033 CET3493633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:01.687151909 CET3396634936178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:22:01.687225103 CET3493633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:01.689125061 CET3493633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:01.693967104 CET3396634936178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:22:01.694021940 CET3493633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:01.708811998 CET3396634936178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:22:02.339348078 CET3396634936178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:22:02.339416981 CET3493633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:02.339483023 CET3493633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:02.425544977 CET3493833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:02.430325985 CET3396634938178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:22:02.430447102 CET3493833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:02.432244062 CET3493833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:02.437000990 CET3396634938178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:22:02.437031984 CET3493833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:02.441862106 CET3396634938178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:22:03.068758011 CET3396634938178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:22:03.068938017 CET3493833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:03.068938971 CET3493833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:03.145699978 CET3494033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:03.150554895 CET3396634940178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:22:03.150614023 CET3494033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:03.151798964 CET3494033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:03.156569958 CET3396634940178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:22:03.156616926 CET3494033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:03.161422968 CET3396634940178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:22:03.801527023 CET3396634940178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:22:03.801696062 CET3494033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:03.801867962 CET3494033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:03.874272108 CET3494233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:03.879192114 CET3396634942178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:22:03.879247904 CET3494233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:03.879894972 CET3494233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:03.884618044 CET3396634942178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:22:03.884696007 CET3494233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:03.889527082 CET3396634942178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:22:04.508918047 CET3396634942178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:22:04.509098053 CET3494233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:04.509171009 CET3494233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:04.580154896 CET3494433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:04.585063934 CET3396634944178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:22:04.585117102 CET3494433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:04.585628986 CET3494433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:04.590466976 CET3396634944178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:22:04.590521097 CET3494433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:22:04.595372915 CET3396634944178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:22:13.796286106 CET77335725889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:13.799444914 CET572587733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:14.159959078 CET77335726089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:14.163427114 CET572607733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:14.439465046 CET77335726689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:14.443425894 CET572667733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:14.458555937 CET77335726489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:14.463413954 CET572647733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:14.468487024 CET77335726889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:14.475411892 CET572687733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:14.519376040 CET77335727289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:14.521064997 CET77335727089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:14.523416042 CET572727733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:14.527407885 CET572707733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:14.566167116 CET77335727489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:14.567449093 CET572747733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:14.704832077 CET77335727689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:14.707415104 CET572767733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:14.734977007 CET77335727889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:14.735400915 CET572787733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:14.765556097 CET77335728289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:14.767292023 CET77335728089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:14.767307997 CET77335728489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:14.767405987 CET572827733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:14.767405987 CET572807733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:14.767415047 CET572847733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:14.781251907 CET77335728889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:14.783401012 CET572887733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:14.812441111 CET77335728689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:14.815403938 CET572867733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:14.864923954 CET77335729289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:14.867403984 CET572927733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:14.878999949 CET77335729489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:14.879399061 CET572947733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:14.909836054 CET77335729689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:14.911396027 CET572967733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:14.938021898 CET77335729889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:14.939394951 CET572987733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:14.953623056 CET77335730489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:14.955398083 CET573047733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:14.987338066 CET77335730089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:14.991399050 CET573007733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:14.999356031 CET77335730889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:15.003401041 CET573087733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:15.014899969 CET77335731089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:15.015422106 CET573107733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:15.021348000 CET77335730689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:15.023392916 CET573067733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:16.988110065 CET77335731689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:16.991336107 CET573167733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.046739101 CET77335731889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.047317982 CET573187733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.109455109 CET77335732089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.111319065 CET573207733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.129087925 CET77335732289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.131306887 CET573227733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.171823978 CET77335733289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.171946049 CET77335732689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.175302029 CET573327733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.175307035 CET573267733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.189946890 CET77335733089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.191330910 CET573307733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.193078041 CET77335732489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.195331097 CET573247733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.218627930 CET77335734089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.219310045 CET573407733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.234292984 CET77335733689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.234308004 CET77335733889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.234348059 CET77335734489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.235308886 CET573447733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.235308886 CET573387733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.235310078 CET573367733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.237360001 CET77335733489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.243308067 CET573347733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.254599094 CET77335734289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.259301901 CET573427733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.265579939 CET77335735489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.265624046 CET77335734889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.267297983 CET573487733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.267304897 CET573547733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.271106958 CET77335734689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.275300980 CET573467733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.281140089 CET77335735289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.282867908 CET77335735089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.287303925 CET573507733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.287321091 CET573527733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.312364101 CET77335736089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.313971043 CET77335735689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.315315962 CET573607733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.315310955 CET573567733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.317923069 CET77335735889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.319303036 CET573587733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.329689026 CET77335736489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.331302881 CET573647733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.359230042 CET77335736289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.359292030 CET77335737689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.359991074 CET77335736889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.363153934 CET77335737089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.363162994 CET77335736689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.363298893 CET573627733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.363298893 CET573767733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.363301992 CET573667733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.363301992 CET573687733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.363301992 CET573707733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.376642942 CET77335737289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.379333019 CET573727733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.390634060 CET77335737489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.392348051 CET77335738089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.395334005 CET573747733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.399298906 CET573807733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.410929918 CET77335737889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.411293030 CET573787733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.437256098 CET77335738689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.439297915 CET573867733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.442179918 CET77335738289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.447304010 CET573827733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.469811916 CET77335738489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.471301079 CET573847733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.486027956 CET77335739489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.487308979 CET573947733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.489085913 CET77335738889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.491317987 CET573887733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.519357920 CET77335739689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.519440889 CET77335739289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.520307064 CET77335739089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.523288965 CET573907733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.523293972 CET573927733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.523307085 CET573967733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.718786955 CET77335740089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.719294071 CET574007733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.735121012 CET77335740689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.735296011 CET574067733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.736112118 CET77335739889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.736311913 CET77335740289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.739296913 CET574027733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.739321947 CET573987733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.764954090 CET77335741089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.769689083 CET77335741289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.770199060 CET77335740489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.771126032 CET77335740889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.771303892 CET574107733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.775288105 CET574047733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.775293112 CET574087733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.775293112 CET574127733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.780976057 CET77335741889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.783324003 CET574187733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.784192085 CET77335741489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.787290096 CET574147733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.797667980 CET77335742289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.799292088 CET574227733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.800486088 CET77335741689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.803302050 CET574167733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.812272072 CET77335742489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.812355042 CET77335742889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.815285921 CET574287733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.815310001 CET574247733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.816145897 CET77335742089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.819284916 CET574207733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.832120895 CET77335742689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.835299015 CET574267733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.859664917 CET77335743289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.863281965 CET574327733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.878643036 CET77335743689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.879384041 CET574367733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.880502939 CET77335743489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.883280039 CET574347733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.890388012 CET77335744289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.891284943 CET574427733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.892152071 CET77335743089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.892251968 CET77335743889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.895282984 CET574387733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.895282030 CET574307733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.927706957 CET77335744489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.927738905 CET77335744089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.931288004 CET574407733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.931296110 CET574447733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.939397097 CET77335744889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.941274881 CET77335745089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:17.943310976 CET574507733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:17.943315983 CET574487733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:18.032123089 CET77335745289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:18.035283089 CET574527733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:18.061856985 CET77335745489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:18.063292980 CET574547733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:18.109277964 CET77335745689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:18.111274958 CET574567733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:20.160094023 CET77335746289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:20.163199902 CET574627733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:20.187557936 CET77335746689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:20.187592983 CET77335746889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:20.191194057 CET574687733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:20.191222906 CET574667733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:20.234463930 CET77335747689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:20.235193968 CET574767733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:20.236063957 CET77335747489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:20.238091946 CET77335747089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:20.238115072 CET77335747289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:20.239195108 CET574707733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:20.239201069 CET574747733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:20.239201069 CET574727733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:20.266489029 CET77335748089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:20.267215967 CET574807733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:20.281212091 CET77335748289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:20.287199974 CET574827733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:20.302531004 CET77335747889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:20.303214073 CET574787733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:20.316725969 CET77335748689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:20.319190979 CET574867733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:20.331789970 CET77335748489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:20.335187912 CET574847733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:20.349216938 CET77335748889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:20.351185083 CET574887733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:20.359378099 CET77335749289.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:20.367199898 CET574927733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:20.394473076 CET77335749089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:20.395190001 CET574907733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:20.421292067 CET77335749489.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:20.423182011 CET574947733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:20.441584110 CET77335749689.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:20.443197012 CET574967733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:20.469564915 CET77335750089.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:20.470467091 CET77335749889.190.156.145192.168.2.14
                                                Jan 7, 2025 01:22:20.471172094 CET574987733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:22:20.471223116 CET575007733192.168.2.1489.190.156.145
                                                Jan 7, 2025 01:23:00.863567114 CET3396634944178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:00.863820076 CET3494433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:00.870501041 CET3396634944178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:02.210546970 CET3494633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:02.215459108 CET3396634946178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:02.215512991 CET3494633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:02.244005919 CET3494633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:02.249022007 CET3396634946178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:02.249068022 CET3494633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:02.253850937 CET3396634946178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:02.848702908 CET3396634946178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:02.848762989 CET3494633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:02.848845959 CET3494633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:03.155390024 CET3494833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:03.160368919 CET3396634948178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:03.160429955 CET3494833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:03.185455084 CET3494833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:03.190448999 CET3396634948178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:03.190499067 CET3494833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:03.195286989 CET3396634948178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:03.783593893 CET3396634948178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:03.783684015 CET3494833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:03.783746004 CET3494833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:04.065143108 CET3495033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:04.070089102 CET3396634950178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:04.070139885 CET3495033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:04.090883970 CET3495033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:04.095738888 CET3396634950178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:04.095786095 CET3495033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:04.100667000 CET3396634950178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:04.722208977 CET3396634950178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:04.722280025 CET3495033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:04.722321033 CET3495033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:05.237190008 CET3495233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:05.242197037 CET3396634952178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:05.242244959 CET3495233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:05.270097017 CET3495233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:05.274939060 CET3396634952178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:05.275002956 CET3495233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:05.279896021 CET3396634952178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:05.866007090 CET3396634952178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:05.866117001 CET3495233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:05.866117001 CET3495233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:06.136168003 CET3495433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:06.141055107 CET3396634954178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:06.141115904 CET3495433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:06.165585041 CET3495433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:06.170393944 CET3396634954178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:06.170452118 CET3495433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:06.175283909 CET3396634954178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:06.765855074 CET3396634954178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:06.765958071 CET3495433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:06.766046047 CET3495433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:07.121506929 CET3495633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:07.126436949 CET3396634956178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:07.126487017 CET3495633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:07.147638083 CET3495633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:07.152467012 CET3396634956178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:07.152510881 CET3495633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:07.157346964 CET3396634956178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:07.795073032 CET3396634956178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:07.795193911 CET3495633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:07.795193911 CET3495633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:08.033252954 CET3495833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:08.040436029 CET3396634958178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:08.040501118 CET3495833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:08.054586887 CET3495833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:08.061532974 CET3396634958178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:08.061574936 CET3495833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:08.068212986 CET3396634958178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:08.686564922 CET3396634958178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:08.686640978 CET3495833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:08.686714888 CET3495833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:08.894475937 CET3496033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:08.899343014 CET3396634960178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:08.899408102 CET3496033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:08.914153099 CET3496033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:08.918881893 CET3396634960178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:08.918920040 CET3496033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:08.923679113 CET3396634960178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:09.538499117 CET3396634960178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:09.538635969 CET3496033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:09.538636923 CET3496033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:09.798306942 CET3496233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:09.803262949 CET3396634962178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:09.803320885 CET3496233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:09.819343090 CET3496233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:09.824331999 CET3396634962178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:09.824384928 CET3496233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:09.829236031 CET3396634962178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:10.437434912 CET3396634962178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:10.437494993 CET3496233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:10.437546968 CET3496233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:10.792006969 CET3496433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:10.796726942 CET3396634964178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:10.796775103 CET3496433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:10.813231945 CET3496433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:10.818933010 CET3396634964178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:10.818977118 CET3496433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:10.824997902 CET3396634964178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:11.440208912 CET3396634964178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:11.440263033 CET3496433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:11.440319061 CET3496433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:11.678698063 CET3496633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:11.683458090 CET3396634966178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:11.683501959 CET3496633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:11.709758043 CET3496633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:11.714576960 CET3396634966178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:11.714620113 CET3496633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:11.719362974 CET3396634966178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:12.341419935 CET3396634966178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:12.341476917 CET3496633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:12.341538906 CET3496633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:12.541805983 CET3496833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:12.547122955 CET3396634968178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:12.547190905 CET3496833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:12.566162109 CET3496833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:12.570933104 CET3396634968178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:12.571002007 CET3496833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:12.575701952 CET3396634968178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:13.249393940 CET3396634968178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:13.249514103 CET3496833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:13.249514103 CET3496833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:13.506659985 CET3497033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:13.511538982 CET3396634970178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:13.511595011 CET3497033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:13.530651093 CET3497033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:13.535449028 CET3396634970178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:13.535500050 CET3497033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:13.540327072 CET3396634970178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:14.266099930 CET3396634970178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:14.266284943 CET3497033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:14.266284943 CET3497033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:14.427439928 CET3497233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:14.432288885 CET3396634972178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:14.432349920 CET3497233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:14.440531969 CET3497233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:14.445342064 CET3396634972178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:14.445410967 CET3497233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:14.450200081 CET3396634972178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:15.148643970 CET3396634972178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:15.148775101 CET3497233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:15.148775101 CET3497233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:15.377675056 CET3497433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:15.382575035 CET3396634974178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:15.384097099 CET3497433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:15.396979094 CET3497433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:15.401741982 CET3396634974178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:15.401787996 CET3497433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:15.406598091 CET3396634974178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:16.025013924 CET3396634974178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:16.025079012 CET3497433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:16.025124073 CET3497433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:16.245779991 CET3497633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:16.250633001 CET3396634976178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:16.250679970 CET3497633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:16.263880968 CET3497633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:16.268707037 CET3396634976178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:16.268752098 CET3497633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:16.273598909 CET3396634976178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:16.875993967 CET3396634976178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:16.876065969 CET3497633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:16.876117945 CET3497633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:17.042663097 CET3497833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:17.047503948 CET3396634978178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:17.047545910 CET3497833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:17.058090925 CET3497833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:17.062916040 CET3396634978178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:17.062958002 CET3497833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:17.067845106 CET3396634978178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:17.671828032 CET3396634978178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:17.671896935 CET3497833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:17.671956062 CET3497833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:17.821804047 CET3498033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:17.826585054 CET3396634980178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:17.826634884 CET3498033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:17.834450960 CET3498033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:17.839256048 CET3396634980178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:17.839299917 CET3498033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:17.844093084 CET3396634980178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:18.477617979 CET3396634980178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:18.477677107 CET3498033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:18.477747917 CET3498033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:18.654345036 CET3498233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:18.659250021 CET3396634982178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:18.659353018 CET3498233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:18.668539047 CET3498233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:18.673405886 CET3396634982178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:18.673449993 CET3498233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:18.678193092 CET3396634982178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:19.312804937 CET3396634982178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:19.312925100 CET3498233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:19.312925100 CET3498233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:19.489962101 CET3498433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:19.497378111 CET3396634984178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:19.497478962 CET3498433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:19.507164955 CET3498433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:19.516161919 CET3396634984178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:19.516211987 CET3498433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:19.523374081 CET3396634984178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:20.132107019 CET3396634984178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:20.132165909 CET3498433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:20.132241964 CET3498433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:20.318631887 CET3498633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:20.323472977 CET3396634986178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:20.323518038 CET3498633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:20.337183952 CET3498633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:20.342009068 CET3396634986178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:20.342060089 CET3498633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:20.346832991 CET3396634986178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:21.027264118 CET3396634986178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:21.027359962 CET3498633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:21.027359962 CET3498633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:21.193118095 CET3498833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:21.197956085 CET3396634988178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:21.198004961 CET3498833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:21.204987049 CET3498833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:21.209835052 CET3396634988178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:21.209878922 CET3498833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:21.214725018 CET3396634988178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:21.857049942 CET3396634988178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:21.857104063 CET3498833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:21.857153893 CET3498833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:22.005521059 CET3499033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:22.010376930 CET3396634990178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:22.010432005 CET3499033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:22.028330088 CET3499033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:22.034775972 CET3396634990178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:22.034816027 CET3499033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:22.039654016 CET3396634990178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:22.648174047 CET3396634990178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:22.648232937 CET3499033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:22.648300886 CET3499033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:22.862919092 CET3499233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:22.867716074 CET3396634992178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:22.867825031 CET3499233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:22.875632048 CET3499233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:22.880420923 CET3396634992178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:22.880466938 CET3499233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:22.885279894 CET3396634992178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:23.503535032 CET3396634992178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:23.503632069 CET3499233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:23.503645897 CET3499233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:23.671197891 CET3499433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:23.676040888 CET3396634994178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:23.676094055 CET3499433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:23.685549974 CET3499433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:23.690392971 CET3396634994178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:23.690455914 CET3499433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:23.695262909 CET3396634994178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:24.327251911 CET3396634994178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:24.327328920 CET3499433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:24.327394009 CET3499433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:24.455739021 CET3500033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:24.460680962 CET3396635000178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:24.460761070 CET3500033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:24.466775894 CET3500033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:24.471713066 CET3396635000178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:24.471795082 CET3500033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:24.476569891 CET3396635000178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:25.103904009 CET3396635000178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:25.104078054 CET3500033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:25.104078054 CET3500033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:25.225110054 CET3500233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:25.230000973 CET3396635002178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:25.230103016 CET3500233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:25.234911919 CET3500233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:25.239692926 CET3396635002178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:25.239737988 CET3500233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:25.244499922 CET3396635002178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:25.872726917 CET3396635002178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:25.872828960 CET3500233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:25.872906923 CET3500233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:26.004740000 CET3500433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:26.009681940 CET3396635004178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:26.009737968 CET3500433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:26.017138004 CET3500433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:26.021950006 CET3396635004178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:26.022000074 CET3500433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:26.026844978 CET3396635004178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:26.646733046 CET3396635004178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:26.646806955 CET3500433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:26.646852970 CET3500433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:26.752568960 CET3500633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:26.757420063 CET3396635006178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:26.757471085 CET3500633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:26.761003971 CET3500633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:26.765731096 CET3396635006178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:26.765779018 CET3500633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:26.770515919 CET3396635006178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:27.378485918 CET3396635006178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:27.378546953 CET3500633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:27.378592014 CET3500633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:27.482861042 CET3500833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:27.487628937 CET3396635008178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:27.487689018 CET3500833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:27.491206884 CET3500833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:27.495980024 CET3396635008178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:27.496037006 CET3500833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:27.500874043 CET3396635008178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:28.127269983 CET3396635008178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:28.127439022 CET3500833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:28.127439022 CET3500833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:28.233839035 CET3501033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:28.238677979 CET3396635010178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:28.238723993 CET3501033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:28.243282080 CET3501033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:28.248059034 CET3396635010178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:28.248104095 CET3501033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:28.252898932 CET3396635010178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:28.862050056 CET3396635010178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:28.862107992 CET3501033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:28.862159014 CET3501033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:28.959568977 CET3501233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:28.964320898 CET3396635012178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:28.964370966 CET3501233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:28.969204903 CET3501233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:28.974025965 CET3396635012178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:28.974061012 CET3501233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:28.978914022 CET3396635012178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:29.606029034 CET3396635012178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:29.606090069 CET3501233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:29.606137037 CET3501233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:29.704170942 CET3501433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:29.708930016 CET3396635014178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:29.708995104 CET3501433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:29.713525057 CET3501433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:29.718348026 CET3396635014178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:29.718390942 CET3501433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:29.723239899 CET3396635014178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:30.348002911 CET3396635014178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:30.348098040 CET3501433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:30.348155022 CET3501433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:30.440434933 CET3501633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:30.445235014 CET3396635016178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:30.445298910 CET3501633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:30.447153091 CET3501633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:30.451894999 CET3396635016178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:30.451957941 CET3501633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:30.456815958 CET3396635016178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:31.088103056 CET3396635016178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:31.088174105 CET3501633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:31.088278055 CET3501633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:31.172739029 CET3501833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:31.177609921 CET3396635018178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:31.177673101 CET3501833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:31.179728985 CET3501833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:31.384424925 CET3501833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:31.462687016 CET3396635018178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:31.462702990 CET3396635018178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:32.110754967 CET3396635018178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:32.110929966 CET3501833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:32.110929966 CET3501833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:32.189997911 CET3502033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:32.195135117 CET3396635020178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:32.195230961 CET3502033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:32.207063913 CET3502033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:32.211905003 CET3396635020178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:32.211992025 CET3502033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:32.216778994 CET3396635020178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:32.846524954 CET3396635020178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:32.846781015 CET3502033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:32.846781015 CET3502033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:32.919697046 CET3502233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:32.924518108 CET3396635022178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:32.924606085 CET3502233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:32.925463915 CET3502233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:32.930238008 CET3396635022178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:32.930315971 CET3502233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:32.935089111 CET3396635022178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:33.557470083 CET3396635022178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:33.557595015 CET3502233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:33.557631016 CET3502233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:33.633620024 CET3502433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:33.638468027 CET3396635024178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:33.638521910 CET3502433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:33.639687061 CET3502433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:33.644465923 CET3396635024178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:33.644512892 CET3502433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:33.649302959 CET3396635024178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:34.275573969 CET3396635024178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:34.275657892 CET3502433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:34.275712013 CET3502433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:34.345937967 CET3502633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:34.350785017 CET3396635026178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:34.350832939 CET3502633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:34.352054119 CET3502633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:34.356848001 CET3396635026178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:34.356909037 CET3502633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:34.361625910 CET3396635026178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:34.974325895 CET3396635026178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:34.974473953 CET3502633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:34.974473953 CET3502633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:35.044725895 CET3502833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:35.049640894 CET3396635028178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:35.049705029 CET3502833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:35.050293922 CET3502833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:35.055047035 CET3396635028178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:35.055089951 CET3502833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:35.059900999 CET3396635028178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:35.677901983 CET3396635028178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:35.678076982 CET3502833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:35.678076982 CET3502833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:35.753333092 CET3503033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:35.758837938 CET3396635030178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:35.758903980 CET3503033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:35.759557009 CET3503033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:35.764991999 CET3396635030178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:35.765033960 CET3503033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:35.770561934 CET3396635030178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:36.411070108 CET3396635030178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:36.411166906 CET3503033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:36.411226034 CET3503033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:36.480621099 CET3503233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:36.485471010 CET3396635032178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:36.485517979 CET3503233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:36.486149073 CET3503233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:36.490974903 CET3396635032178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:36.491039038 CET3503233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:36.495893955 CET3396635032178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:37.128005981 CET3396635032178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:37.128127098 CET3503233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:37.128215075 CET3503233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:37.200730085 CET3503433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:37.205580950 CET3396635034178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:37.205655098 CET3503433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:37.206322908 CET3503433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:37.211078882 CET3396635034178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:37.211141109 CET3503433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:37.215945005 CET3396635034178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:37.857064009 CET3396635034178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:37.857120037 CET3503433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:37.857163906 CET3503433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:37.931968927 CET3503633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:37.936793089 CET3396635036178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:37.936858892 CET3503633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:37.937639952 CET3503633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:37.942461014 CET3396635036178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:37.942532063 CET3503633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:37.947380066 CET3396635036178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:38.597604990 CET3396635036178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:38.597662926 CET3503633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:38.597729921 CET3503633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:38.677242994 CET3503833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:38.682099104 CET3396635038178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:38.682224035 CET3503833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:38.682713032 CET3503833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:38.687482119 CET3396635038178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:38.687539101 CET3503833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:38.692354918 CET3396635038178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:39.324567080 CET3396635038178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:39.324856043 CET3503833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:39.324856043 CET3503833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:39.396450043 CET3504033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:39.401272058 CET3396635040178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:39.401319981 CET3504033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:39.402072906 CET3504033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:39.406832933 CET3396635040178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:39.406876087 CET3504033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:39.411673069 CET3396635040178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:40.025707960 CET3396635040178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:40.025844097 CET3504033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:40.025896072 CET3504033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:40.094918013 CET3504233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:40.099749088 CET3396635042178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:40.099801064 CET3504233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:40.100321054 CET3504233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:40.105092049 CET3396635042178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:40.105129957 CET3504233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:40.109894991 CET3396635042178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:40.740632057 CET3396635042178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:40.740897894 CET3504233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:40.740997076 CET3504233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:40.810996056 CET3504433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:40.815860033 CET3396635044178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:40.815908909 CET3504433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:40.816456079 CET3504433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:40.821275949 CET3396635044178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:40.821321011 CET3504433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:40.826142073 CET3396635044178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:41.443489075 CET3396635044178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:41.443572044 CET3504433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:41.443614960 CET3504433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:41.513381958 CET3504633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:41.518177986 CET3396635046178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:41.518222094 CET3504633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:41.518755913 CET3504633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:41.523570061 CET3396635046178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:41.523612022 CET3504633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:41.528418064 CET3396635046178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:42.150588036 CET3396635046178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:42.150813103 CET3504633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:42.150813103 CET3504633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:42.219727993 CET3504833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:42.224590063 CET3396635048178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:42.224641085 CET3504833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:42.225198984 CET3504833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:42.230058908 CET3396635048178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:42.230103970 CET3504833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:42.234885931 CET3396635048178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:42.863090992 CET3396635048178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:42.863204002 CET3504833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:42.863254070 CET3504833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:42.933100939 CET3505033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:42.937911034 CET3396635050178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:42.937957048 CET3505033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:42.938538074 CET3505033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:42.943293095 CET3396635050178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:42.943340063 CET3505033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:42.948074102 CET3396635050178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:43.575050116 CET3396635050178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:43.575211048 CET3505033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:43.575242043 CET3505033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:43.645849943 CET3505233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:43.650717020 CET3396635052178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:43.650764942 CET3505233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:43.651406050 CET3505233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:43.656203032 CET3396635052178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:43.656286001 CET3505233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:43.661118031 CET3396635052178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:44.312571049 CET3396635052178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:44.312761068 CET3505233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:44.312761068 CET3505233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:44.383385897 CET3505433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:44.388139009 CET3396635054178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:44.388185024 CET3505433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:44.388776064 CET3505433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:44.393549919 CET3396635054178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:44.393623114 CET3505433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:44.398422003 CET3396635054178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:45.036828041 CET3396635054178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:45.036909103 CET3505433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:45.037014961 CET3505433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:45.106491089 CET3505633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:45.111283064 CET3396635056178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:45.111330032 CET3505633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:45.111855030 CET3505633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:45.116956949 CET3396635056178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:45.117002010 CET3505633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:45.121839046 CET3396635056178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:45.732095957 CET3396635056178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:45.732157946 CET3505633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:45.732214928 CET3505633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:45.800898075 CET3505833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:45.805701971 CET3396635058178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:45.805767059 CET3505833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:45.806324959 CET3505833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:45.811100960 CET3396635058178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:45.811142921 CET3505833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:45.815953016 CET3396635058178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:46.457151890 CET3396635058178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:46.457345009 CET3505833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:46.457345009 CET3505833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:46.531708956 CET3506033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:46.536576033 CET3396635060178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:46.536685944 CET3506033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:46.537184000 CET3506033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:46.542001009 CET3396635060178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:46.542040110 CET3506033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:46.546863079 CET3396635060178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:47.163871050 CET3396635060178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:47.163979053 CET3506033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:47.164041042 CET3506033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:47.234946966 CET3506233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:47.239818096 CET3396635062178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:47.239866972 CET3506233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:47.240447998 CET3506233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:47.245229959 CET3396635062178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:47.245296001 CET3506233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:47.250128031 CET3396635062178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:47.892091036 CET3396635062178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:47.892199993 CET3506233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:47.892199993 CET3506233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:47.961436987 CET3506433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:47.966223955 CET3396635064178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:47.966286898 CET3506433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:47.966820002 CET3506433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:47.971640110 CET3396635064178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:47.971688986 CET3506433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:47.976450920 CET3396635064178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:48.598859072 CET3396635064178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:48.598907948 CET3506433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:48.598970890 CET3506433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:48.669327974 CET3506633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:48.674187899 CET3396635066178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:48.674228907 CET3506633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:48.674752951 CET3506633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:48.679543018 CET3396635066178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:48.679588079 CET3506633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:48.684420109 CET3396635066178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:49.306757927 CET3396635066178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:49.306901932 CET3506633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:49.306901932 CET3506633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:49.376159906 CET3506833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:49.381000042 CET3396635068178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:49.381043911 CET3506833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:49.381650925 CET3506833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:49.386437893 CET3396635068178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:49.386483908 CET3506833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:49.391309023 CET3396635068178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:50.017644882 CET3396635068178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:50.017765045 CET3506833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:50.017817974 CET3506833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:50.087507963 CET3507033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:50.092356920 CET3396635070178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:50.092397928 CET3507033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:50.092920065 CET3507033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:50.097713947 CET3396635070178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:50.097753048 CET3507033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:50.102605104 CET3396635070178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:50.716958046 CET3396635070178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:50.717010021 CET3507033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:50.717053890 CET3507033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:51.198440075 CET3507233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:51.204463959 CET3396635072178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:51.204516888 CET3507233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:51.205209017 CET3507233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:51.211311102 CET3396635072178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:51.211393118 CET3507233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:51.216242075 CET3396635072178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:51.848073006 CET3396635072178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:51.848197937 CET3507233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:51.848258018 CET3507233966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:51.918601990 CET3507433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:51.924890041 CET3396635074178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:51.924937010 CET3507433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:51.925497055 CET3507433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:51.930282116 CET3396635074178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:51.930327892 CET3507433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:51.935090065 CET3396635074178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:52.550481081 CET3396635074178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:52.550556898 CET3507433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:52.550714016 CET3507433966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:52.626811028 CET3507633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:52.787914038 CET3396635076178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:52.788090944 CET3507633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:52.788744926 CET3507633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:52.793566942 CET3396635076178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:52.793636084 CET3507633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:52.798501968 CET3396635076178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:53.415807962 CET3396635076178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:53.415976048 CET3507633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:53.415976048 CET3507633966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:53.486681938 CET3507833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:53.491893053 CET3396635078178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:53.491955996 CET3507833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:53.492486954 CET3507833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:53.497997046 CET3396635078178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:53.498084068 CET3507833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:53.503741980 CET3396635078178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:54.116638899 CET3396635078178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:54.116812944 CET3507833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:54.116812944 CET3507833966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:54.186368942 CET3508033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:54.191167116 CET3396635080178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:54.191236019 CET3508033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:54.191833019 CET3508033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:54.196541071 CET3396635080178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:23:54.196588993 CET3508033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:23:54.201399088 CET3396635080178.215.238.112192.168.2.14
                                                Jan 7, 2025 01:24:14.211652040 CET3508033966192.168.2.14178.215.238.112
                                                Jan 7, 2025 01:24:14.216561079 CET3396635080178.215.238.112192.168.2.14
                                                TimestampSource PortDest PortSource IPDest IP
                                                Jan 7, 2025 01:21:51.998676062 CET3697453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:52.005713940 CET53369748.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:52.006931067 CET5429853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:52.013278961 CET53542988.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:52.023432970 CET3860253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:52.029707909 CET53386028.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:52.039035082 CET4955353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:52.045305014 CET53495538.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:52.047358990 CET5580753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:52.053636074 CET53558078.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:52.055615902 CET3438053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:52.061976910 CET53343808.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:52.695672989 CET4338953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:52.704494953 CET53433898.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:52.706852913 CET6022553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:52.715593100 CET53602258.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:52.718295097 CET4460153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:52.724788904 CET53446018.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:52.727148056 CET5293053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:52.733702898 CET53529308.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:52.737123966 CET6081153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:52.743650913 CET53608118.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:52.744976044 CET6025953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:52.751549959 CET53602598.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:52.752867937 CET3414353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:52.761763096 CET53341438.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:52.763415098 CET3774553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:52.771735907 CET53377458.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:52.773225069 CET3572753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:52.781415939 CET53357278.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:52.782980919 CET5659553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:52.789659977 CET53565958.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:53.437625885 CET5426153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:53.444022894 CET53542618.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:53.482706070 CET5636953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:53.488991976 CET53563698.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:53.495680094 CET4053553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:53.502355099 CET53405358.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:53.506921053 CET3911553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:53.513394117 CET53391158.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:53.518327951 CET5315553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:53.524478912 CET53531558.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:53.528464079 CET5354753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:53.534396887 CET53535478.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:53.539210081 CET5634253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:53.545356035 CET53563428.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:53.551369905 CET5200453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:53.557651043 CET53520048.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:53.561784983 CET3633253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:53.568526983 CET53363328.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:53.572921038 CET5173953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:53.579356909 CET53517398.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:54.232063055 CET4913053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:54.238341093 CET53491308.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:54.241025925 CET4319153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:54.247394085 CET53431918.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:54.250171900 CET5272153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:54.256434917 CET53527218.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:54.259021997 CET5727653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:54.265119076 CET53572768.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:54.267640114 CET4368353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:54.273936033 CET53436838.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:54.276201010 CET3806653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:54.282735109 CET53380668.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:54.285285950 CET4814253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:54.291404963 CET53481428.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:54.293786049 CET5691253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:54.300044060 CET53569128.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:54.302202940 CET3473953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:54.308650970 CET53347398.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:54.311043978 CET5810553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:54.317287922 CET53581058.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:54.971498966 CET4815853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:54.977751017 CET53481588.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:54.980139971 CET3664653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:54.986612082 CET53366468.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:54.989154100 CET4978853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:54.995428085 CET53497888.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:54.997672081 CET3739653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:55.004420996 CET53373968.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:55.006985903 CET5756753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:55.013212919 CET53575678.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:55.015124083 CET4326453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:55.021285057 CET53432648.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:55.023921013 CET4730053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:55.030208111 CET53473008.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:55.032587051 CET4084753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:55.038741112 CET53408478.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:55.041279078 CET5024753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:55.047509909 CET53502478.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:55.049793959 CET6025553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:55.055916071 CET53602558.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:55.710493088 CET5713053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:55.716641903 CET53571308.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:55.719589949 CET5582853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:55.725914955 CET53558288.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:55.730685949 CET5903053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:55.736978054 CET53590308.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:55.740369081 CET5454653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:55.746567011 CET53545468.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:55.751322031 CET4883453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:55.757833004 CET53488348.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:55.761019945 CET5500353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:55.767658949 CET53550038.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:55.770301104 CET5190853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:55.776489019 CET53519088.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:55.778897047 CET3441153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:55.785078049 CET53344118.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:55.790385962 CET3489253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:55.797118902 CET53348928.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:55.799479961 CET5168953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:55.805900097 CET53516898.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:56.456593990 CET4273753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:56.462848902 CET53427378.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:56.463898897 CET5482653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:56.470417976 CET53548268.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:56.471808910 CET3278553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:56.477978945 CET53327858.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:56.479656935 CET3529053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:56.485905886 CET53352908.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:56.487656116 CET3481553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:56.494083881 CET53348158.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:56.494910955 CET3949853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:56.501117945 CET53394988.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:56.502394915 CET4166353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:56.508732080 CET53416638.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:56.510059118 CET3820353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:56.516410112 CET53382038.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:56.518021107 CET5784553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:56.524240017 CET53578458.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:56.525731087 CET3871653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:56.532131910 CET53387168.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:57.186719894 CET4966253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:57.192938089 CET53496628.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:57.197128057 CET5395153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:57.203495979 CET53539518.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:57.208281040 CET4648753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:57.214721918 CET53464878.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:57.218743086 CET4817953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:57.225095987 CET53481798.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:57.229789019 CET5160153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:57.236170053 CET53516018.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:57.240101099 CET3922053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:57.246208906 CET53392208.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:57.250902891 CET4976053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:57.257153988 CET53497608.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:57.261219025 CET5876253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:57.267573118 CET53587628.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:57.271996021 CET4496753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:57.278366089 CET53449678.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:57.282596111 CET5668053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:57.289016962 CET53566808.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:57.941500902 CET4955853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:57.950614929 CET53495588.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:57.953838110 CET5342953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:57.960479975 CET53534298.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:57.962838888 CET3876353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:57.969223976 CET53387638.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:57.972280025 CET5155853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:57.978621006 CET53515588.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:57.981097937 CET5052053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:57.987483978 CET53505208.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:57.990156889 CET6096853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:57.996529102 CET53609688.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:57.999694109 CET4894653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:58.006632090 CET53489468.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:58.009295940 CET5060253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:58.015786886 CET53506028.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:58.018635988 CET5670353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:58.024888039 CET53567038.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:58.027605057 CET3371553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:58.034116983 CET53337158.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:58.695031881 CET3412753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:58.701329947 CET53341278.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:58.704514980 CET3704153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:58.710846901 CET53370418.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:58.713409901 CET3393753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:58.719980955 CET53339378.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:58.724926949 CET4608853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:58.731215954 CET53460888.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:58.733809948 CET5684253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:58.740430117 CET53568428.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:58.743662119 CET4304353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:58.750039101 CET53430438.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:58.753170013 CET4089253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:58.759496927 CET53408928.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:58.761455059 CET4717853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:58.767683029 CET53471788.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:58.770062923 CET5359953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:58.776465893 CET53535998.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:58.778549910 CET4136853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:58.784781933 CET53413688.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:59.421468019 CET4990053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:59.427854061 CET53499008.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:59.431561947 CET4560153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:59.438726902 CET53456018.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:59.442148924 CET4195253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:59.449372053 CET53419528.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:59.452439070 CET3493153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:59.458679914 CET53349318.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:59.463385105 CET5290553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:59.469583988 CET53529058.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:59.473299980 CET4112053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:59.479912996 CET53411208.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:59.483735085 CET4011653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:59.490067005 CET53401168.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:59.493603945 CET5777453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:59.499840975 CET53577748.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:59.503573895 CET5435853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:59.509815931 CET53543588.8.8.8192.168.2.14
                                                Jan 7, 2025 01:21:59.513957024 CET3985353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:21:59.520348072 CET53398538.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:00.153743029 CET3373553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:00.160186052 CET53337358.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:00.162271023 CET3930653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:00.168695927 CET53393068.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:00.171415091 CET3608353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:00.177612066 CET53360838.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:00.179744005 CET5475653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:00.186053038 CET53547568.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:00.188224077 CET4403453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:00.194600105 CET53440348.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:00.196827888 CET5860653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:00.202992916 CET53586068.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:00.205233097 CET5105453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:00.211671114 CET53510548.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:00.214131117 CET5726353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:00.220520973 CET53572638.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:00.222393990 CET5490653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:00.229001045 CET53549068.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:00.230669975 CET3293153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:00.236934900 CET53329318.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:00.866908073 CET5387553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:00.873146057 CET53538758.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:00.878427982 CET5322853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:00.884603024 CET53532288.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:00.888242006 CET5836853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:00.894716024 CET53583688.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:00.897653103 CET4246753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:00.904110909 CET53424678.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:00.907407045 CET3313753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:00.913647890 CET53331378.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:00.917249918 CET4751753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:00.923675060 CET53475178.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:00.925818920 CET4807853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:00.931972980 CET53480788.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:00.934374094 CET5207853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:00.940633059 CET53520788.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:00.942513943 CET4566553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:00.948715925 CET53456658.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:00.950218916 CET3785553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:00.956396103 CET53378558.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:01.596770048 CET4898853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:01.603070021 CET53489888.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:01.604984999 CET3710153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:01.611448050 CET53371018.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:01.613471985 CET5182053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:01.619847059 CET53518208.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:01.621975899 CET3681853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:01.628242016 CET53368188.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:01.630187988 CET5679853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:01.636399984 CET53567988.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:01.638592005 CET6038853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:01.644860983 CET53603888.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:01.647186995 CET6028253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:01.653409004 CET53602828.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:01.655561924 CET5758853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:01.661731958 CET53575888.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:01.663913965 CET4719453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:01.670281887 CET53471948.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:01.672352076 CET4849153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:01.678808928 CET53484918.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:02.341550112 CET4236553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:02.347799063 CET53423658.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:02.350033045 CET3387853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:02.356396914 CET53338788.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:02.358599901 CET4364453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:02.365021944 CET53436448.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:02.366938114 CET4670253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:02.373307943 CET53467028.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:02.375720978 CET5551553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:02.382042885 CET53555158.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:02.384265900 CET4250753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:02.390657902 CET53425078.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:02.392638922 CET5473053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:02.399127960 CET53547308.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:02.401281118 CET4710653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:02.407506943 CET53471068.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:02.409365892 CET5612153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:02.415683031 CET53561218.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:02.418226957 CET3934553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:02.424380064 CET53393458.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:03.070075035 CET4704753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:03.076426029 CET53470478.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:03.077528000 CET5608453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:03.083713055 CET53560848.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:03.085263968 CET5745653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:03.091510057 CET53574568.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:03.092813969 CET3419053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:03.099034071 CET53341908.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:03.100174904 CET4886053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:03.106726885 CET53488608.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:03.107913017 CET4380453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:03.114670992 CET53438048.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:03.115735054 CET4003653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:03.122560978 CET53400368.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:03.123593092 CET5819053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:03.130692959 CET53581908.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:03.131829023 CET5674053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:03.137876987 CET53567408.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:03.139019012 CET4977453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:03.145178080 CET53497748.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:03.802670002 CET4265853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:03.809007883 CET53426588.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:03.809845924 CET4138453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:03.815815926 CET53413848.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:03.816662073 CET5158253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:03.823590040 CET53515828.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:03.824333906 CET4418753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:03.830915928 CET53441878.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:03.831703901 CET4287953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:03.838073969 CET53428798.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:03.838838100 CET4010353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:03.845196009 CET53401038.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:03.846092939 CET5123653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:03.852487087 CET53512368.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:03.853254080 CET4498453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:03.859448910 CET53449848.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:03.860258102 CET3990853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:03.866453886 CET53399088.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:03.867290974 CET5879953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:03.873908043 CET53587998.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:04.510216951 CET6077453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:04.516545057 CET53607748.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:04.517304897 CET5218753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:04.523646116 CET53521878.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:04.524281979 CET4865453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:04.530369997 CET53486548.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:04.530950069 CET3333653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:04.537785053 CET53333368.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:04.538388014 CET5754153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:04.545217991 CET53575418.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:04.545826912 CET4123653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:04.552016973 CET53412368.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:04.552649975 CET3834353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:04.558854103 CET53383438.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:04.559441090 CET4404253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:04.565800905 CET53440428.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:04.566437960 CET4531153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:04.572812080 CET53453118.8.8.8192.168.2.14
                                                Jan 7, 2025 01:22:04.573399067 CET5053953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:22:04.579809904 CET53505398.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:01.903767109 CET3828853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:01.910260916 CET53382888.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:01.942583084 CET5283453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:01.949055910 CET53528348.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:01.973532915 CET3788653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:01.979757071 CET53378868.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:01.999763966 CET5988253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:02.006261110 CET53598828.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:02.025223017 CET4313253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:02.031775951 CET53431328.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:02.051642895 CET4716053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:02.058088064 CET53471608.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:02.096935987 CET3908053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:02.103425026 CET53390808.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:02.125736952 CET5868453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:02.132055044 CET53586848.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:02.154145956 CET4593853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:02.160725117 CET53459388.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:02.188139915 CET5722653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:02.194597006 CET53572268.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:02.871167898 CET5412953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:02.878304958 CET53541298.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:02.898909092 CET3472653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:02.906507015 CET53347268.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:02.931998968 CET4996353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:02.938247919 CET53499638.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:02.959913015 CET3627553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:02.966285944 CET53362758.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:02.988930941 CET4174953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:02.995426893 CET53417498.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:03.018743992 CET3454353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:03.027488947 CET53345438.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:03.051631927 CET5324853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:03.057982922 CET53532488.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:03.079957962 CET5896353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:03.086518049 CET53589638.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:03.108633041 CET4983253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:03.115187883 CET53498328.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:03.137726068 CET6030953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:03.144159079 CET53603098.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:03.801203012 CET4927153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:03.808257103 CET53492718.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:03.825896978 CET6067653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:03.834902048 CET53606768.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:03.851083994 CET4945253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:03.857878923 CET53494528.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:03.877655983 CET4597353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:03.883994102 CET53459738.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:03.902795076 CET4657653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:03.909193993 CET53465768.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:03.930840015 CET5584153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:03.939399004 CET53558418.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:03.956769943 CET3591353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:03.965230942 CET53359138.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:03.986737967 CET4528153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:03.993185997 CET53452818.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:04.012687922 CET4571953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:04.019057035 CET53457198.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:04.047369003 CET4307553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:04.053735971 CET53430758.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:04.742317915 CET4766153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:04.748595953 CET53476618.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:04.769984007 CET4463553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:04.776309013 CET53446358.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:04.794647932 CET3853953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:04.916629076 CET53385398.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:04.973645926 CET4862453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:04.979931116 CET53486248.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:05.004344940 CET5507553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:05.010668993 CET53550758.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:05.059465885 CET5974553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:05.065900087 CET53597458.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:05.076512098 CET5533553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:05.082859039 CET53553358.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:05.101917028 CET5583353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:05.108159065 CET53558338.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:05.147660017 CET3348553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:05.154042006 CET53334858.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:05.190551043 CET3722653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:05.196827888 CET53372268.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:05.885936975 CET5069953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:05.892268896 CET53506998.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:05.914891958 CET5804253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:05.921205997 CET53580428.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:05.942572117 CET5417353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:05.948822975 CET53541738.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:05.966445923 CET6038553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:05.972790956 CET53603858.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:05.989453077 CET4308353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:05.995546103 CET53430838.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:06.016405106 CET3891253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:06.022706985 CET53389128.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:06.042175055 CET5263653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:06.048307896 CET53526368.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:06.066692114 CET3673453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:06.073312998 CET53367348.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:06.092135906 CET4621453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:06.098400116 CET53462148.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:06.119230986 CET4283453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:06.125586033 CET53428348.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:06.791099072 CET5769853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:06.797254086 CET53576988.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:06.822913885 CET4955453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:06.829731941 CET53495548.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:06.856170893 CET4201453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:06.862489939 CET53420148.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:06.899585009 CET5691453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:06.906708956 CET53569148.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:06.931237936 CET3614053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:06.937622070 CET53361408.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:06.963985920 CET4014253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:06.970153093 CET53401428.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:07.000298977 CET5029853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:07.007549047 CET53502988.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:07.044595957 CET4430653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:07.051069021 CET53443068.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:07.079150915 CET5342353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:07.085951090 CET53534238.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:07.105803013 CET4200553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:07.111994028 CET53420058.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:07.818033934 CET5157453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:07.825299978 CET53515748.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:07.847466946 CET5719653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:07.853802919 CET53571968.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:07.870503902 CET4597953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:07.876981020 CET53459798.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:07.894247055 CET3453553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:07.900599957 CET53345358.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:07.919657946 CET3518853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:07.926609993 CET53351888.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:07.940679073 CET5607253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:07.947664022 CET53560728.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:07.962413073 CET4660453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:07.968933105 CET53466048.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:07.980259895 CET5620853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:07.987210989 CET53562088.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:07.998759031 CET3856353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:08.007015944 CET53385638.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:08.018815994 CET5377953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:08.027647972 CET53537798.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:08.697135925 CET4086753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:08.705403090 CET53408678.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:08.717039108 CET5841453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:08.725811958 CET53584148.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:08.736346006 CET4699253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:08.742408037 CET53469928.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:08.754736900 CET4955253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:08.761100054 CET53495528.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:08.773444891 CET4421753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:08.779908895 CET53442178.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:08.803570032 CET5061053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:08.810156107 CET53506108.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:08.823462963 CET4396153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:08.829525948 CET53439618.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:08.841746092 CET5484153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:08.848006964 CET53548418.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:08.860955954 CET4218753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:08.867358923 CET53421878.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:08.881457090 CET4992253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:08.887584925 CET53499228.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:09.556996107 CET3944853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:09.563241005 CET53394488.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:09.599847078 CET5449753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:09.606175900 CET53544978.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:09.638691902 CET4452453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:09.644948959 CET53445248.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:09.660051107 CET5395953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:09.666584015 CET53539598.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:09.682467937 CET5336053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:09.688822031 CET53533608.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:09.703602076 CET5776653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:09.709847927 CET53577668.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:09.724634886 CET3655653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:09.730909109 CET53365568.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:09.743983984 CET3454853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:09.750266075 CET53345488.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:09.764816999 CET5541453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:09.771013975 CET53554148.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:09.784893036 CET3485253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:09.791240931 CET53348528.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:10.468730927 CET5703253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:10.475259066 CET53570328.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:10.506217003 CET5544853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:10.512732029 CET53554488.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:10.538754940 CET5599353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:10.545407057 CET53559938.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:10.583755970 CET4982853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:10.590296030 CET53498288.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:10.612806082 CET5880253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:10.619107008 CET53588028.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:10.641069889 CET3479053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:10.647440910 CET53347908.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:10.671847105 CET5909253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:10.678158045 CET53590928.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:10.710012913 CET4234553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:10.716222048 CET53423458.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:10.753688097 CET4956353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:10.759823084 CET53495638.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:10.777132034 CET5128353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:10.783412933 CET53512838.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:11.482753992 CET5873753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:11.488996029 CET53587378.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:11.501414061 CET5928153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:11.509876966 CET53592818.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:11.524548054 CET5748853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:11.531289101 CET53574888.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:11.543556929 CET5355753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:11.551121950 CET53535578.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:11.558995962 CET3627753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:11.566737890 CET53362778.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:11.575637102 CET3912453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:11.581882954 CET53391248.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:11.590724945 CET3285153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:11.598409891 CET53328518.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:11.607574940 CET6027053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:11.615106106 CET53602708.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:11.631619930 CET3439053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:11.637754917 CET53343908.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:11.661664009 CET5446553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:11.667685986 CET53544658.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:12.354856014 CET5062853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:12.361114979 CET53506288.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:12.371225119 CET4355253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:12.377445936 CET53435528.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:12.387355089 CET5089053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:12.393631935 CET53508908.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:12.402003050 CET5071153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:12.408179998 CET53507118.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:12.416568041 CET5972253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:12.423064947 CET53597228.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:12.444881916 CET3302153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:12.451107979 CET53330218.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:12.462846994 CET5181253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:12.468849897 CET53518128.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:12.481072903 CET5332953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:12.487442970 CET53533298.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:12.503186941 CET4757753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:12.509412050 CET53475778.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:12.526890993 CET3847453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:12.533216000 CET53384748.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:13.266891003 CET3597353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:13.273463964 CET53359738.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:13.289638996 CET4958453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:13.296828985 CET53495848.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:13.316988945 CET3442253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:13.324543953 CET53344228.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:13.346175909 CET4648453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:13.352480888 CET53464848.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:13.373780966 CET4673353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:13.380146027 CET53467338.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:13.400986910 CET4826653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:13.407236099 CET53482668.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:13.428194046 CET5105953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:13.434515953 CET53510598.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:13.457536936 CET3799253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:13.463618040 CET53379928.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:13.479443073 CET4444553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:13.485621929 CET53444458.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:13.494476080 CET6093353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:13.501076937 CET53609338.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:14.276880980 CET3320253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:14.283267975 CET53332028.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:14.297089100 CET3673853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:14.303453922 CET53367388.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:14.312128067 CET4772553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:14.318506002 CET53477258.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:14.328572035 CET4764553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:14.334629059 CET53476458.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:14.343038082 CET5370153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:14.349289894 CET53537018.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:14.356234074 CET5156853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:14.362550020 CET53515688.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:14.370533943 CET3605053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:14.376831055 CET53360508.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:14.384875059 CET3502553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:14.390968084 CET53350258.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:14.397821903 CET4738753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:14.404088974 CET53473878.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:14.417228937 CET5033253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:14.423620939 CET53503328.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:15.164757967 CET3646453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:15.171870947 CET53364648.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:15.187570095 CET4575853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:15.193991899 CET53457588.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:15.210211039 CET4708053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:15.217086077 CET53470808.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:15.236562014 CET5060353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:15.243041039 CET53506038.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:15.261950016 CET4701953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:15.268630981 CET53470198.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:15.286792040 CET4535053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:15.293135881 CET53453508.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:15.310183048 CET6090353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:15.316436052 CET53609038.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:15.329679966 CET5518253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:15.336018085 CET53551828.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:15.347296000 CET4826353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:15.353364944 CET53482638.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:15.365271091 CET3741953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:15.371814013 CET53374198.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:16.036164999 CET6050053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:16.042886019 CET53605008.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:16.061032057 CET5997753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:16.067440033 CET53599778.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:16.080162048 CET3618153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:16.086294889 CET53361818.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:16.096570015 CET3601953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:16.102911949 CET53360198.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:16.113755941 CET3637653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:16.120090961 CET53363768.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:16.139456987 CET4358053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:16.145714998 CET53435808.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:16.168889999 CET4990853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:16.175338030 CET53499088.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:16.189022064 CET3526353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:16.195163012 CET53352638.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:16.209778070 CET4048053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:16.216037989 CET53404808.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:16.231564045 CET5058653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:16.237896919 CET53505868.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:16.884093046 CET3422553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:16.890428066 CET53342258.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:16.900144100 CET5324853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:16.906446934 CET53532488.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:16.916049957 CET3990653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:16.922384024 CET53399068.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:16.931224108 CET3497553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:16.937768936 CET53349758.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:16.945313931 CET5056253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:16.951633930 CET53505628.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:16.961671114 CET3433153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:16.968161106 CET53343318.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:16.978737116 CET4814053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:16.984977961 CET53481408.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:16.998740911 CET6010553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:17.005141020 CET53601058.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:17.015806913 CET3488853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:17.022109032 CET53348888.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:17.031882048 CET5017253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:17.038067102 CET53501728.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:17.680596113 CET5432853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:17.686733961 CET53543288.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:17.693963051 CET5868953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:17.700346947 CET53586898.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:17.709187984 CET5555453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:17.715677977 CET53555548.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:17.723928928 CET4344353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:17.730470896 CET53434438.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:17.738642931 CET4878653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:17.744913101 CET53487868.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:17.752885103 CET4949353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:17.759356976 CET53494938.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:17.766588926 CET4709753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:17.772974014 CET53470978.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:17.780320883 CET3722853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:17.786652088 CET53372288.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:17.798209906 CET5843353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:17.804666042 CET53584338.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:17.812298059 CET5045953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:17.818574905 CET53504598.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:18.497798920 CET4883053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:18.504272938 CET53488308.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:18.514535904 CET4298853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:18.520870924 CET53429888.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:18.530486107 CET3773253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:18.536827087 CET53377328.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:18.546360970 CET4306253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:18.552670002 CET53430628.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:18.563138008 CET4175953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:18.570300102 CET53417598.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:18.580849886 CET3746253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:18.587124109 CET53374628.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:18.595014095 CET5187153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:18.601376057 CET53518718.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:18.609828949 CET4554153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:18.615979910 CET53455418.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:18.626025915 CET3730153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:18.632514000 CET53373018.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:18.643178940 CET5388853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:18.649632931 CET53538888.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:19.323093891 CET3325753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:19.329380989 CET53332578.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:19.340028048 CET5009153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:19.347661972 CET53500918.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:19.356403112 CET5454553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:19.364294052 CET53545458.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:19.373136997 CET5969953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:19.379532099 CET53596998.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:19.388534069 CET6072753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:19.397145987 CET53607278.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:19.407803059 CET5962653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:19.414158106 CET53596268.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:19.424483061 CET4039553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:19.431080103 CET53403958.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:19.444093943 CET5779953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:19.450382948 CET53577998.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:19.460468054 CET4922253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:19.467691898 CET53492228.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:19.477221012 CET4091953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:19.485858917 CET53409198.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:20.142117023 CET5108053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:20.153224945 CET53510808.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:20.162743092 CET6078353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:20.172507048 CET53607838.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:20.184463978 CET6014953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:20.191428900 CET53601498.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:20.211663961 CET4783453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:20.218013048 CET53478348.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:20.225709915 CET5583753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:20.233818054 CET53558378.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:20.244524956 CET3737553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:20.251705885 CET53373758.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:20.257395029 CET4218353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:20.263648033 CET53421838.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:20.270375013 CET5260553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:20.278017998 CET53526058.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:20.287235022 CET3436853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:20.293812037 CET53343688.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:20.304778099 CET4229753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:20.311470985 CET53422978.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:21.041377068 CET4385653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:21.047714949 CET53438568.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:21.056540966 CET3944053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:21.062896013 CET53394408.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:21.072527885 CET5952453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:21.078907967 CET53595248.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:21.087621927 CET4573153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:21.094224930 CET53457318.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:21.105355024 CET4914553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:21.111418962 CET53491458.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:21.120963097 CET5504053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:21.127355099 CET53550408.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:21.136575937 CET3448053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:21.142765999 CET53344808.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:21.152570009 CET4894253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:21.158951998 CET53489428.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:21.167996883 CET3372453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:21.174345970 CET53337248.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:21.183053970 CET3530853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:21.189368010 CET53353088.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:21.863621950 CET4284853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:21.869978905 CET53428488.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:21.878093004 CET3466253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:21.884835958 CET53346628.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:21.892097950 CET5695353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:21.898310900 CET53569538.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:21.905255079 CET5989353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:21.911566019 CET53598938.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:21.918584108 CET5095053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:21.925668001 CET53509508.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:21.939476013 CET5189853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:21.945925951 CET53518988.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:21.953432083 CET3308053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:21.960094929 CET53330808.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:21.967556953 CET4405753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:21.973794937 CET53440578.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:21.980993986 CET5658253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:21.987188101 CET53565828.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:21.995482922 CET4336853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:22.001713037 CET53433688.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:22.684890032 CET4083353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:22.691493988 CET53408338.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:22.724011898 CET5683553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:22.730976105 CET53568358.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:22.752304077 CET5756553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:22.758627892 CET53575658.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:22.766526937 CET5400353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:22.772691011 CET53540038.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:22.786767006 CET3331253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:22.793282986 CET53333128.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:22.800401926 CET4893553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:22.806618929 CET53489358.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:22.812663078 CET5645453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:22.818923950 CET53564548.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:22.827318907 CET5947553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:22.833515882 CET53594758.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:22.840215921 CET5343953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:22.846544981 CET53534398.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:22.852988005 CET4943953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:22.859358072 CET53494398.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:23.511344910 CET5736553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:23.518289089 CET53573658.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:23.527439117 CET4275353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:23.533847094 CET53427538.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:23.550666094 CET5507053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:23.556885004 CET53550708.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:23.567339897 CET5446053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:23.573508978 CET53544608.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:23.582596064 CET5794053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:23.588855982 CET53579408.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:23.597424030 CET4282053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:23.603506088 CET53428208.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:23.612895012 CET5936753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:23.619080067 CET53593678.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:23.629113913 CET3577653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:23.635221958 CET53357768.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:23.644319057 CET5251153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:23.650492907 CET53525118.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:23.659429073 CET5693253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:23.665791035 CET53569328.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:24.332957029 CET5686653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:24.339430094 CET53568668.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:24.344378948 CET5254953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:24.351558924 CET53525498.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:24.357080936 CET4857953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:24.363945007 CET53485798.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:24.370861053 CET3832153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:24.377691984 CET53383218.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:24.383848906 CET3357153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:24.390655994 CET53335718.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:24.396187067 CET4658853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:24.403280020 CET53465888.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:24.408313036 CET4881953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:24.414958000 CET53488198.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:24.419939995 CET4302053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:24.427349091 CET53430208.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:24.433337927 CET5575953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:24.439743042 CET53557598.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:24.446033955 CET5580653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:24.452349901 CET53558068.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:25.110394955 CET5338053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:25.116797924 CET53533808.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:25.122385979 CET5499353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:25.128936052 CET53549938.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:25.135138988 CET4044953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:25.141921043 CET53404498.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:25.147283077 CET4134253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:25.153834105 CET53413428.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:25.160330057 CET5373153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:25.167527914 CET53537318.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:25.171541929 CET3517053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:25.177855015 CET53351708.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:25.182239056 CET4887053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:25.188816071 CET53488708.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:25.193504095 CET4157953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:25.200131893 CET53415798.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:25.204150915 CET3471553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:25.210726023 CET53347158.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:25.215967894 CET4737353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:25.222536087 CET53473738.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:25.881989956 CET4069553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:25.888834000 CET53406958.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:25.895951033 CET3826653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:25.902360916 CET53382668.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:25.908562899 CET3887753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:25.914684057 CET53388778.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:25.921586037 CET4683353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:25.927800894 CET53468338.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:25.933995962 CET4542253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:25.940296888 CET53454228.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:25.946480989 CET5198653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:25.952708006 CET53519868.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:25.958421946 CET5669053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:25.964698076 CET53566908.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:25.970199108 CET5176453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:25.976484060 CET53517648.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:25.982635021 CET5116353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:25.988887072 CET53511638.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:25.995450020 CET4445853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:26.001532078 CET53444588.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:26.651102066 CET4646253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:26.657171965 CET53464628.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:26.661238909 CET4667153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:26.667434931 CET53466718.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:26.671087027 CET5899453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:26.677278042 CET53589948.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:26.681144953 CET3827253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:26.687396049 CET53382728.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:26.691802025 CET4541753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:26.698028088 CET53454178.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:26.703445911 CET5184253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:26.709872961 CET53518428.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:26.713944912 CET3832753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:26.720465899 CET53383278.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:26.724468946 CET3375453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:26.730679989 CET53337548.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:26.734354973 CET4592653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:26.740669966 CET53459268.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:26.744586945 CET3436153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:26.750696898 CET53343618.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:27.382000923 CET3887953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:27.388243914 CET53388798.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:27.392400026 CET5860853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:27.398618937 CET53586088.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:27.402754068 CET3429053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:27.408957005 CET53342908.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:27.412801027 CET5958853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:27.419167995 CET53595888.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:27.422605038 CET5204553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:27.429209948 CET53520458.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:27.434210062 CET5455253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:27.440525055 CET53545528.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:27.444606066 CET4023053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:27.450885057 CET53402308.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:27.454965115 CET4515753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:27.461108923 CET53451578.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:27.465059996 CET3758653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:27.471146107 CET53375868.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:27.474869013 CET3574753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:27.481169939 CET53357478.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:28.131534100 CET5485053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:28.138282061 CET53548508.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:28.141834974 CET4804753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:28.148032904 CET53480478.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:28.152070045 CET4426253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:28.158314943 CET53442628.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:28.162600040 CET3355053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:28.168869019 CET53335508.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:28.172694921 CET3829053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:28.179152966 CET53382908.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:28.183563948 CET3741753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:28.189979076 CET53374178.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:28.194067955 CET5373953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:28.200289965 CET53537398.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:28.204864979 CET3733553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:28.211266041 CET53373358.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:28.215331078 CET4815953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:28.221693993 CET53481598.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:28.225819111 CET4198353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:28.232116938 CET53419838.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:28.865701914 CET4307853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:28.871923923 CET53430788.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:28.875260115 CET4777653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:28.881563902 CET53477768.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:28.885242939 CET3379853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:28.891335011 CET53337988.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:28.894337893 CET3762453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:28.900616884 CET53376248.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:28.903768063 CET5425353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:28.910095930 CET53542538.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:28.913537025 CET3805653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:28.919871092 CET53380568.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:28.923048973 CET3434653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:28.929214001 CET53343468.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:28.932075977 CET4371253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:28.938535929 CET53437128.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:28.941468000 CET4972453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:28.947577953 CET53497248.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:28.950673103 CET5166953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:28.956906080 CET53516698.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:29.609375954 CET6088953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:29.615669966 CET53608898.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:29.618956089 CET5221353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:29.625205994 CET53522138.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:29.628321886 CET4893553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:29.634608984 CET53489358.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:29.637617111 CET3815353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:29.643837929 CET53381538.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:29.647176981 CET4455953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:29.653508902 CET53445598.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:29.656774998 CET5336053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:29.662897110 CET53533608.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:29.666081905 CET4580853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:29.672370911 CET53458088.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:29.675487041 CET5407853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:29.681759119 CET53540788.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:29.685621023 CET4433153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:29.691929102 CET53443318.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:29.696095943 CET5838553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:29.702305079 CET53583858.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:30.350014925 CET3729353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:30.356034994 CET53372938.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:30.358200073 CET3640053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:30.366508961 CET53364008.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:30.369776964 CET4865553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:30.376100063 CET53486558.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:30.379019976 CET4120053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:30.385484934 CET53412008.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:30.387444019 CET3341253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:30.393853903 CET53334128.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:30.396583080 CET4319653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:30.402825117 CET53431968.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:30.404896975 CET5599253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:30.411206961 CET53559928.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:30.414377928 CET4412153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:30.420619965 CET53441218.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:30.423604012 CET5347053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:30.429775000 CET53534708.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:30.432611942 CET5338753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:30.439009905 CET53533878.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:31.090207100 CET3479753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:31.096714973 CET53347978.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:31.098771095 CET5487753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:31.104943991 CET53548778.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:31.106812954 CET4921653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:31.112994909 CET53492168.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:31.114964962 CET3547453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:31.121220112 CET53354748.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:31.123492956 CET5812353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:31.129803896 CET53581238.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:31.131870985 CET5665353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:31.138597012 CET53566538.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:31.140419960 CET4705853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:31.146807909 CET53470588.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:31.148741007 CET5828053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:31.155003071 CET53582808.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:31.156917095 CET3918453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:31.163434029 CET53391848.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:31.165394068 CET5102053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:31.171703100 CET53510208.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:32.111891031 CET3816453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:32.118171930 CET53381648.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:32.119369030 CET4652153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:32.125667095 CET53465218.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:32.126832008 CET4070153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:32.132868052 CET53407018.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:32.134078979 CET4453453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:32.140268087 CET53445348.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:32.141311884 CET5287253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:32.147552967 CET53528728.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:32.148699999 CET4079853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:32.154941082 CET53407988.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:32.156275988 CET3676053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:32.162432909 CET53367608.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:32.165188074 CET3983753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:32.171165943 CET53398378.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:32.173612118 CET3545953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:32.179944038 CET53354598.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:32.182471991 CET5855453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:32.188949108 CET53585548.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:32.847616911 CET5668353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:32.853878021 CET53566838.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:32.854667902 CET5006353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:32.860939980 CET53500638.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:32.861696005 CET4720853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:32.868010044 CET53472088.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:32.868741989 CET3721653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:32.875108957 CET53372168.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:32.875910997 CET5477753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:32.882417917 CET53547778.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:32.883301973 CET4797653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:32.889496088 CET53479768.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:32.891684055 CET5117253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:32.897931099 CET53511728.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:32.898957014 CET5017253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:32.905157089 CET53501728.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:32.906090975 CET3561653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:32.912273884 CET53356168.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:32.913125992 CET3782453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:32.919342041 CET53378248.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:33.558636904 CET3374253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:33.565023899 CET53337428.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:33.565829039 CET5151853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:33.572074890 CET53515188.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:33.573178053 CET6053453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:33.579504013 CET53605348.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:33.581969976 CET6042653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:33.588290930 CET53604268.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:33.590234041 CET5363653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:33.596613884 CET53536368.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:33.598037004 CET3429453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:33.604269981 CET53342948.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:33.605479002 CET5255953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:33.611820936 CET53525598.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:33.613008022 CET4651653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:33.618962049 CET53465168.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:33.619999886 CET5477253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:33.625984907 CET53547728.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:33.626754999 CET3290953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:33.633224964 CET53329098.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:34.276349068 CET4144053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:34.282883883 CET53414408.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:34.283493042 CET5156053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:34.289669037 CET53515608.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:34.290267944 CET4883553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:34.296688080 CET53488358.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:34.297267914 CET4648353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:34.303567886 CET53464838.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:34.304130077 CET4243953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:34.310452938 CET53424398.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:34.311034918 CET5456253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:34.317231894 CET53545628.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:34.317811966 CET3880753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:34.324183941 CET53388078.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:34.324778080 CET3282153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:34.331247091 CET53328218.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:34.331886053 CET5853553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:34.338285923 CET53585358.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:34.338907003 CET3428153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:34.345246077 CET53342818.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:34.975112915 CET3931453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:34.981292009 CET53393148.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:34.981904984 CET3807053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:34.988142967 CET53380708.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:34.988765955 CET3872953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:34.994971991 CET53387298.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:34.995587111 CET5118353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:35.002105951 CET53511838.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:35.002769947 CET3809853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:35.008980036 CET53380988.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:35.009608984 CET4223053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:35.015917063 CET53422308.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:35.016545057 CET4720353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:35.022800922 CET53472038.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:35.024046898 CET4067553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:35.030380011 CET53406758.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:35.030977011 CET5322653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:35.037142038 CET53532268.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:35.037805080 CET5284053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:35.044145107 CET53528408.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:35.678719044 CET5580953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:35.685545921 CET53558098.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:35.686167955 CET3846953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:35.693224907 CET53384698.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:35.693864107 CET5930253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:35.700978041 CET53593028.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:35.701908112 CET5499753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:35.708790064 CET53549978.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:35.709383965 CET5398253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:35.716330051 CET53539828.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:35.716933966 CET6006053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:35.723117113 CET53600608.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:35.723782063 CET5433653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:35.730165958 CET53543368.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:35.730777025 CET4166553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:35.737895012 CET53416658.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:35.738503933 CET5527553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:35.745424986 CET53552758.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:35.746049881 CET5560853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:35.753034115 CET53556088.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:36.411977053 CET4739653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:36.418185949 CET53473968.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:36.418823957 CET4042653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:36.425209999 CET53404268.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:36.425844908 CET4182353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:36.432152987 CET53418238.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:36.432821035 CET4881153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:36.439167023 CET53488118.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:36.439831972 CET3414353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:36.446103096 CET53341438.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:36.446846962 CET4299753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:36.453027010 CET53429978.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:36.453675032 CET4340453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:36.459857941 CET53434048.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:36.460495949 CET5272453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:36.466696978 CET53527248.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:36.467344999 CET4068753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:36.473644018 CET53406878.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:36.474246025 CET4551453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:36.480267048 CET53455148.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:37.128966093 CET4433253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:37.135451078 CET53443328.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:37.136130095 CET4368753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:37.142617941 CET53436878.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:37.143297911 CET5885853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:37.149652958 CET53588588.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:37.150356054 CET5665653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:37.156573057 CET53566568.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:37.157262087 CET4043753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:37.163731098 CET53404378.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:37.164506912 CET4838753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:37.170723915 CET53483878.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:37.171597958 CET5349953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:37.177774906 CET53534998.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:37.178529024 CET4754953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:37.184874058 CET53475498.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:37.185698986 CET4632653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:37.193346024 CET53463268.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:37.194066048 CET5454453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:37.200321913 CET53545448.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:37.858015060 CET4167753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:37.864278078 CET53416778.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:37.866461992 CET4876653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:37.872931957 CET53487668.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:37.873739004 CET4375353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:37.880095959 CET53437538.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:37.880923033 CET3308653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:37.887322903 CET53330868.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:37.888171911 CET4685853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:37.894476891 CET53468588.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:37.895307064 CET4633053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:37.901896000 CET53463308.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:37.902765036 CET3966753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:37.909111023 CET53396678.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:37.909959078 CET4370653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:37.916095018 CET53437068.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:37.917001963 CET5464153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:37.923562050 CET53546418.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:37.925290108 CET3774253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:37.931535006 CET53377428.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:38.599055052 CET5458453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:38.605308056 CET53545848.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:38.608575106 CET5560653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:38.615012884 CET53556068.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:38.618930101 CET3993153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:38.625092983 CET53399318.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:38.627408028 CET5681353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:38.633846045 CET53568138.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:38.636254072 CET3397753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:38.642539024 CET53339778.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:38.643171072 CET5860853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:38.649348021 CET53586088.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:38.649986029 CET5303453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:38.656055927 CET53530348.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:38.656810999 CET3396053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:38.663115025 CET53339608.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:38.663794041 CET5303753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:38.669945955 CET53530378.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:38.670564890 CET5120953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:38.676928043 CET53512098.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:39.325659990 CET4797553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:39.331949949 CET53479758.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:39.332801104 CET5488953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:39.339035988 CET53548898.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:39.339929104 CET3876353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:39.346261978 CET53387638.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:39.347126961 CET3901753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:39.353585005 CET53390178.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:39.354336023 CET4208053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:39.360765934 CET53420808.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:39.361542940 CET4348653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:39.368016958 CET53434868.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:39.368802071 CET5017053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:39.375123024 CET53501708.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:39.375880003 CET5499253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:39.382083893 CET53549928.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:39.382793903 CET3930253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:39.389095068 CET53393028.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:39.389724016 CET3305253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:39.396099091 CET53330528.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:40.026736975 CET4040053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:40.033077002 CET53404008.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:40.033665895 CET5324553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:40.039716959 CET53532458.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:40.040304899 CET4780853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:40.046622038 CET53478088.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:40.047210932 CET4248953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:40.053330898 CET53424898.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:40.053834915 CET3348353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:40.060158968 CET53334838.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:40.060708046 CET5534953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:40.067086935 CET53553498.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:40.067655087 CET4643753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:40.074013948 CET53464378.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:40.074534893 CET5057553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:40.080673933 CET53505758.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:40.081216097 CET4093953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:40.087553978 CET53409398.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:40.088084936 CET3635353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:40.094647884 CET53363538.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:40.741821051 CET3753753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:40.748195887 CET53375378.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:40.748949051 CET3349653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:40.755389929 CET53334968.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:40.756007910 CET5980953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:40.762361050 CET53598098.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:40.762953997 CET5616753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:40.769264936 CET53561678.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:40.769836903 CET4797453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:40.776281118 CET53479748.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:40.776848078 CET6089653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:40.783287048 CET53608968.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:40.783889055 CET5191053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:40.790419102 CET53519108.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:40.791004896 CET5217953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:40.797000885 CET53521798.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:40.797593117 CET4633653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:40.803910017 CET53463368.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:40.804469109 CET3299953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:40.810722113 CET53329998.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:41.444367886 CET5021353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:41.450647116 CET53502138.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:41.451230049 CET5461953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:41.457494020 CET53546198.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:41.458079100 CET5750853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:41.464577913 CET53575088.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:41.465158939 CET3884553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:41.471395016 CET53388458.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:41.471956968 CET4016753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:41.478494883 CET53401678.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:41.479214907 CET5947953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:41.485502958 CET53594798.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:41.486068964 CET5792553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:41.492691994 CET53579258.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:41.493271112 CET5556653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:41.499654055 CET53555668.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:41.500231028 CET5679653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:41.506311893 CET53567968.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:41.506859064 CET3668153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:41.513103008 CET53366818.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:42.151489019 CET5398553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:42.157952070 CET53539858.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:42.158571959 CET3885253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:42.164928913 CET53388528.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:42.165501118 CET5316553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:42.171875000 CET53531658.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:42.172462940 CET5822253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:42.178729057 CET53582228.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:42.179292917 CET3364053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:42.185311079 CET53336408.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:42.185883999 CET5882653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:42.192303896 CET53588268.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:42.192882061 CET4692453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:42.199026108 CET53469248.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:42.199619055 CET3380353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:42.205780029 CET53338038.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:42.206338882 CET5692353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:42.212558031 CET53569238.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:42.213190079 CET5040453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:42.219429970 CET53504048.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:42.864065886 CET5603953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:42.870326996 CET53560398.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:42.870943069 CET5748753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:42.877343893 CET53574878.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:42.877953053 CET5301453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:42.884203911 CET53530148.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:42.884787083 CET4399953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:42.891043901 CET53439998.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:42.891635895 CET5177053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:42.898260117 CET53517708.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:42.898859978 CET5661953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:42.905241966 CET53566198.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:42.905822039 CET5558953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:42.912270069 CET53555898.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:42.912904024 CET4185753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:42.919179916 CET53418578.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:42.919775009 CET4054553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:42.925932884 CET53405458.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:42.926522017 CET4079953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:42.932817936 CET53407998.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:43.576122999 CET4366853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:43.582405090 CET53436688.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:43.583054066 CET4029753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:43.589500904 CET53402978.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:43.590157986 CET5886053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:43.596345901 CET53588608.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:43.596923113 CET4064553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:43.603521109 CET53406458.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:43.604160070 CET4460853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:43.610584021 CET53446088.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:43.611176968 CET4649653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:43.617460012 CET53464968.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:43.618089914 CET5751153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:43.624659061 CET53575118.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:43.625252008 CET5734553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:43.631463051 CET53573458.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:43.632095098 CET4465653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:43.638384104 CET53446568.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:43.639180899 CET4252353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:43.645416021 CET53425238.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:44.313566923 CET4883353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:44.319982052 CET53488338.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:44.320559978 CET3666653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:44.327121973 CET53366668.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:44.327745914 CET3919753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:44.334772110 CET53391978.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:44.335299969 CET4751153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:44.341882944 CET53475118.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:44.342540026 CET5391853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:44.348824978 CET53539188.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:44.349386930 CET5928853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:44.355693102 CET53592888.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:44.356251001 CET5701953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:44.362744093 CET53570198.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:44.363298893 CET5877353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:44.369493008 CET53587738.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:44.370027065 CET3490753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:44.376049995 CET53349078.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:44.376594067 CET3446553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:44.383093119 CET53344658.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:45.037698984 CET3471953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:45.044028997 CET53347198.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:45.044682026 CET5467253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:45.050945044 CET53546728.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:45.051518917 CET4266453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:45.057871103 CET53426648.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:45.058476925 CET5560453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:45.064771891 CET53556048.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:45.065340042 CET5506853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:45.071587086 CET53550688.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:45.072173119 CET3810053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:45.079052925 CET53381008.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:45.079605103 CET4590953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:45.085865021 CET53459098.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:45.086431980 CET5131353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:45.092699051 CET53513138.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:45.093283892 CET5091453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:45.099495888 CET53509148.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:45.100066900 CET5722853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:45.106208086 CET53572288.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:45.732825994 CET5112053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:45.739128113 CET53511208.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:45.739718914 CET3939353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:45.746052027 CET53393938.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:45.746694088 CET4154053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:45.752733946 CET53415408.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:45.753292084 CET4939953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:45.759588003 CET53493998.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:45.760164976 CET4209853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:45.766403913 CET53420988.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:45.766985893 CET4436553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:45.773222923 CET53443658.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:45.773802996 CET5695653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:45.779881001 CET53569568.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:45.780440092 CET4252653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:45.786710024 CET53425268.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:45.787331104 CET5776753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:45.793570995 CET53577678.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:45.794147015 CET3428653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:45.800592899 CET53342868.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:46.457995892 CET4009353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:46.464145899 CET53400938.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:46.464771032 CET3737353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:46.472382069 CET53373738.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:46.473042965 CET4357053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:46.480602026 CET53435708.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:46.481168985 CET4500753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:46.488797903 CET53450078.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:46.489363909 CET3451453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:46.495661020 CET53345148.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:46.496300936 CET5232453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:46.503510952 CET53523248.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:46.504116058 CET3322453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:46.510580063 CET53332248.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:46.511112928 CET5447753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:46.517363071 CET53544778.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:46.517904997 CET5057853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:46.524508953 CET53505788.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:46.525068045 CET5210153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:46.531428099 CET53521018.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:47.164825916 CET4896453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:47.171020031 CET53489648.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:47.171677113 CET4524253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:47.177982092 CET53452428.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:47.178622007 CET4505053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:47.184750080 CET53450508.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:47.185398102 CET5889853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:47.191519976 CET53588988.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:47.192101002 CET3809853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:47.198436022 CET53380988.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:47.199057102 CET3572053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:47.205997944 CET53357208.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:47.206598997 CET4754053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:47.213692904 CET53475408.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:47.214257956 CET4482853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:47.220880032 CET53448288.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:47.221451998 CET3755253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:47.227926970 CET53375528.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:47.228498936 CET4102153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:47.234663963 CET53410218.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:47.893050909 CET4847853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:47.899323940 CET53484788.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:47.899921894 CET3684553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:47.905992031 CET53368458.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:47.906569958 CET5140653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:47.912971973 CET53514068.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:47.913659096 CET4481553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:47.920099974 CET53448158.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:47.920710087 CET5912653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:47.926856041 CET53591268.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:47.927442074 CET3405853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:47.933851957 CET53340588.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:47.934513092 CET5656453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:47.940589905 CET53565648.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:47.941179037 CET4061353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:47.947371960 CET53406138.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:47.947978973 CET3470053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:47.954365015 CET53347008.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:47.954929113 CET5489953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:47.961139917 CET53548998.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:48.601464987 CET3963853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:48.607789993 CET53396388.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:48.608366013 CET4210653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:48.614845037 CET53421068.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:48.615417004 CET5541253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:48.621613979 CET53554128.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:48.622176886 CET5112353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:48.628382921 CET53511238.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:48.628922939 CET5982953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:48.635231018 CET53598298.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:48.635803938 CET4631553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:48.641999960 CET53463158.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:48.642606974 CET3384653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:48.648633003 CET53338468.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:48.649224043 CET6096153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:48.655628920 CET53609618.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:48.656164885 CET4028453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:48.662461042 CET53402848.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:48.662971973 CET5966653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:48.669054985 CET53596668.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:49.307581902 CET5650053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:49.314064980 CET53565008.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:49.314688921 CET4850453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:49.321019888 CET53485048.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:49.321587086 CET5684653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:49.327869892 CET53568468.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:49.328454971 CET4050953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:49.334676981 CET53405098.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:49.335263014 CET5585853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:49.341547012 CET53558588.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:49.342312098 CET5672153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:49.348587990 CET53567218.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:49.349168062 CET4117153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:49.355365038 CET53411718.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:49.355967999 CET4825753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:49.362365961 CET53482578.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:49.362917900 CET5703953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:49.369170904 CET53570398.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:49.369755030 CET4500353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:49.375866890 CET53450038.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:50.018760920 CET4171553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:50.024931908 CET53417158.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:50.025542974 CET5896353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:50.032075882 CET53589638.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:50.032717943 CET4795953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:50.039006948 CET53479598.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:50.039602995 CET5227753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:50.045945883 CET53522778.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:50.046578884 CET3570953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:50.053055048 CET53357098.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:50.053626060 CET5462453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:50.059994936 CET53546248.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:50.060509920 CET6083153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:50.066797972 CET53608318.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:50.067354918 CET4667053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:50.073669910 CET53466708.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:50.074203968 CET3799653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:50.080404997 CET53379968.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:50.080960035 CET4470953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:50.087220907 CET53447098.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:50.717660904 CET4851253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:50.724322081 CET53485128.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:50.724875927 CET3288853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:51.136149883 CET53328888.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:51.136878014 CET4770453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:51.144268036 CET53477048.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:51.144982100 CET4711253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:51.151251078 CET53471128.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:51.151849031 CET4837953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:51.158093929 CET53483798.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:51.158673048 CET5962353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:51.165318966 CET53596238.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:51.165890932 CET4041053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:51.173573971 CET53404108.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:51.174151897 CET4418453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:51.181818962 CET53441848.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:51.182487011 CET4453153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:51.189965010 CET53445318.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:51.190572023 CET4149653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:51.198127031 CET53414968.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:51.849025011 CET4203353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:51.855084896 CET53420338.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:51.855695009 CET4201453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:51.861943007 CET53420148.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:51.862498045 CET4064353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:51.868716002 CET53406438.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:51.869271994 CET5400553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:51.875540018 CET53540058.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:51.876079082 CET4136453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:51.882256985 CET53413648.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:51.882808924 CET6070753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:51.889275074 CET53607078.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:51.890058041 CET4901453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:51.896301031 CET53490148.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:51.896894932 CET5182353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:51.903040886 CET53518238.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:51.903624058 CET5234353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:51.910799980 CET53523438.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:51.911346912 CET4777753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:51.918299913 CET53477778.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:52.551301003 CET5115353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:52.558758974 CET53511538.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:52.559354067 CET5743053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:52.567552090 CET53574308.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:52.568166018 CET3988653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:52.574390888 CET53398868.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:52.574959040 CET5574753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:52.581212044 CET53557478.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:52.581792116 CET3729053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:52.588232040 CET53372908.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:52.588792086 CET3314353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:52.595000982 CET53331438.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:52.595623016 CET3614353192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:52.603976965 CET53361438.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:52.604594946 CET3877753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:52.612835884 CET53387778.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:52.613475084 CET4449753192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:52.619708061 CET53444978.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:52.620273113 CET5839053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:52.626492977 CET53583908.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:53.416600943 CET6036453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:53.422882080 CET53603648.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:53.423511982 CET5206153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:53.429879904 CET53520618.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:53.430490971 CET5633553192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:53.436985016 CET53563358.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:53.437567949 CET4455453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:53.443969965 CET53445548.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:53.444581985 CET5955653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:53.451050043 CET53595568.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:53.451648951 CET3836053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:53.458756924 CET53383608.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:53.459369898 CET5820953192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:53.465599060 CET53582098.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:53.466185093 CET5511253192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:53.472441912 CET53551128.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:53.473031044 CET5933153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:53.479525089 CET53593318.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:53.480113983 CET5283853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:53.486366034 CET53528388.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:54.118405104 CET4151853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:54.124447107 CET53415188.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:54.125085115 CET5595453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:54.131253004 CET53559548.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:54.131896019 CET5366053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:54.138147116 CET53536608.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:54.138722897 CET3434453192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:54.144958973 CET53343448.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:54.145528078 CET4256653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:54.151824951 CET53425668.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:54.152405977 CET3472153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:54.158807993 CET53347218.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:54.159429073 CET6080653192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:54.165549994 CET53608068.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:54.166138887 CET4291053192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:54.172425985 CET53429108.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:54.173002958 CET4695853192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:54.179347038 CET53469588.8.8.8192.168.2.14
                                                Jan 7, 2025 01:23:54.179908991 CET4408153192.168.2.148.8.8.8
                                                Jan 7, 2025 01:23:54.186048985 CET53440818.8.8.8192.168.2.14
                                                TimestampSource IPDest IPChecksumCodeType
                                                Jan 7, 2025 01:22:01.712507963 CET192.168.2.14192.168.2.1827a(Port unreachable)Destination Unreachable
                                                Jan 7, 2025 01:23:21.726134062 CET192.168.2.14192.168.2.1827a(Port unreachable)Destination Unreachable
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Jan 7, 2025 01:21:51.998676062 CET192.168.2.148.8.8.80xf6a2Standard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                Jan 7, 2025 01:21:52.006931067 CET192.168.2.148.8.8.80x1d7fStandard query (0)fingwi.cardiacpure.ru. [malformed]256416false
                                                Jan 7, 2025 01:21:52.023432970 CET192.168.2.148.8.8.80x1d7fStandard query (0)fingwi.cardiacpure.ru. [malformed]256416false
                                                Jan 7, 2025 01:21:52.039035082 CET192.168.2.148.8.8.80x1d7fStandard query (0)fingwi.cardiacpure.ru. [malformed]256416false
                                                Jan 7, 2025 01:21:52.047358990 CET192.168.2.148.8.8.80x1d7fStandard query (0)fingwi.cardiacpure.ru. [malformed]256416false
                                                Jan 7, 2025 01:21:52.055615902 CET192.168.2.148.8.8.80x1d7fStandard query (0)fingwi.cardiacpure.ru. [malformed]256416false
                                                Jan 7, 2025 01:21:52.744976044 CET192.168.2.148.8.8.80x4b21Standard query (0)fingwi.cardiacpure.ru. [malformed]256416false
                                                Jan 7, 2025 01:21:52.752867937 CET192.168.2.148.8.8.80x4b21Standard query (0)fingwi.cardiacpure.ru. [malformed]256416false
                                                Jan 7, 2025 01:21:52.763415098 CET192.168.2.148.8.8.80x4b21Standard query (0)fingwi.cardiacpure.ru. [malformed]256416false
                                                Jan 7, 2025 01:21:52.773225069 CET192.168.2.148.8.8.80x4b21Standard query (0)fingwi.cardiacpure.ru. [malformed]256416false
                                                Jan 7, 2025 01:21:52.782980919 CET192.168.2.148.8.8.80x4b21Standard query (0)fingwi.cardiacpure.ru. [malformed]256416false
                                                Jan 7, 2025 01:21:53.528464079 CET192.168.2.148.8.8.80x5a4fStandard query (0)fingwi.cardiacpure.ru. [malformed]256417false
                                                Jan 7, 2025 01:21:53.539210081 CET192.168.2.148.8.8.80x5a4fStandard query (0)fingwi.cardiacpure.ru. [malformed]256417false
                                                Jan 7, 2025 01:21:53.551369905 CET192.168.2.148.8.8.80x5a4fStandard query (0)fingwi.cardiacpure.ru. [malformed]256417false
                                                Jan 7, 2025 01:21:53.561784983 CET192.168.2.148.8.8.80x5a4fStandard query (0)fingwi.cardiacpure.ru. [malformed]256417false
                                                Jan 7, 2025 01:21:53.572921038 CET192.168.2.148.8.8.80x5a4fStandard query (0)fingwi.cardiacpure.ru. [malformed]256417false
                                                Jan 7, 2025 01:21:54.276201010 CET192.168.2.148.8.8.80xa57cStandard query (0)fingwi.cardiacpure.ru. [malformed]256418false
                                                Jan 7, 2025 01:21:54.285285950 CET192.168.2.148.8.8.80xa57cStandard query (0)fingwi.cardiacpure.ru. [malformed]256418false
                                                Jan 7, 2025 01:21:54.293786049 CET192.168.2.148.8.8.80xa57cStandard query (0)fingwi.cardiacpure.ru. [malformed]256418false
                                                Jan 7, 2025 01:21:54.302202940 CET192.168.2.148.8.8.80xa57cStandard query (0)fingwi.cardiacpure.ru. [malformed]256418false
                                                Jan 7, 2025 01:21:54.311043978 CET192.168.2.148.8.8.80xa57cStandard query (0)fingwi.cardiacpure.ru. [malformed]256418false
                                                Jan 7, 2025 01:21:55.015124083 CET192.168.2.148.8.8.80x5b4eStandard query (0)fingwi.cardiacpure.ru. [malformed]256419false
                                                Jan 7, 2025 01:21:55.023921013 CET192.168.2.148.8.8.80x5b4eStandard query (0)fingwi.cardiacpure.ru. [malformed]256419false
                                                Jan 7, 2025 01:21:55.032587051 CET192.168.2.148.8.8.80x5b4eStandard query (0)fingwi.cardiacpure.ru. [malformed]256419false
                                                Jan 7, 2025 01:21:55.041279078 CET192.168.2.148.8.8.80x5b4eStandard query (0)fingwi.cardiacpure.ru. [malformed]256419false
                                                Jan 7, 2025 01:21:55.049793959 CET192.168.2.148.8.8.80x5b4eStandard query (0)fingwi.cardiacpure.ru. [malformed]256419false
                                                Jan 7, 2025 01:21:55.761019945 CET192.168.2.148.8.8.80xd6bfStandard query (0)fingwi.cardiacpure.ru. [malformed]256419false
                                                Jan 7, 2025 01:21:55.770301104 CET192.168.2.148.8.8.80xd6bfStandard query (0)fingwi.cardiacpure.ru. [malformed]256419false
                                                Jan 7, 2025 01:21:55.778897047 CET192.168.2.148.8.8.80xd6bfStandard query (0)fingwi.cardiacpure.ru. [malformed]256419false
                                                Jan 7, 2025 01:21:55.790385962 CET192.168.2.148.8.8.80xd6bfStandard query (0)fingwi.cardiacpure.ru. [malformed]256419false
                                                Jan 7, 2025 01:21:55.799479961 CET192.168.2.148.8.8.80xd6bfStandard query (0)fingwi.cardiacpure.ru. [malformed]256419false
                                                Jan 7, 2025 01:21:56.494910955 CET192.168.2.148.8.8.80xdbcbStandard query (0)fingwi.cardiacpure.ru. [malformed]256420false
                                                Jan 7, 2025 01:21:56.502394915 CET192.168.2.148.8.8.80xdbcbStandard query (0)fingwi.cardiacpure.ru. [malformed]256420false
                                                Jan 7, 2025 01:21:56.510059118 CET192.168.2.148.8.8.80xdbcbStandard query (0)fingwi.cardiacpure.ru. [malformed]256420false
                                                Jan 7, 2025 01:21:56.518021107 CET192.168.2.148.8.8.80xdbcbStandard query (0)fingwi.cardiacpure.ru. [malformed]256420false
                                                Jan 7, 2025 01:21:56.525731087 CET192.168.2.148.8.8.80xdbcbStandard query (0)fingwi.cardiacpure.ru. [malformed]256420false
                                                Jan 7, 2025 01:21:57.240101099 CET192.168.2.148.8.8.80xa9b0Standard query (0)fingwi.cardiacpure.ru. [malformed]256421false
                                                Jan 7, 2025 01:21:57.250902891 CET192.168.2.148.8.8.80xa9b0Standard query (0)fingwi.cardiacpure.ru. [malformed]256421false
                                                Jan 7, 2025 01:21:57.261219025 CET192.168.2.148.8.8.80xa9b0Standard query (0)fingwi.cardiacpure.ru. [malformed]256421false
                                                Jan 7, 2025 01:21:57.271996021 CET192.168.2.148.8.8.80xa9b0Standard query (0)fingwi.cardiacpure.ru. [malformed]256421false
                                                Jan 7, 2025 01:21:57.282596111 CET192.168.2.148.8.8.80xa9b0Standard query (0)fingwi.cardiacpure.ru. [malformed]256421false
                                                Jan 7, 2025 01:21:57.990156889 CET192.168.2.148.8.8.80xedc7Standard query (0)fingwi.cardiacpure.ru. [malformed]256421false
                                                Jan 7, 2025 01:21:57.999694109 CET192.168.2.148.8.8.80xedc7Standard query (0)fingwi.cardiacpure.ru. [malformed]256422false
                                                Jan 7, 2025 01:21:58.009295940 CET192.168.2.148.8.8.80xedc7Standard query (0)fingwi.cardiacpure.ru. [malformed]256422false
                                                Jan 7, 2025 01:21:58.018635988 CET192.168.2.148.8.8.80xedc7Standard query (0)fingwi.cardiacpure.ru. [malformed]256422false
                                                Jan 7, 2025 01:21:58.027605057 CET192.168.2.148.8.8.80xedc7Standard query (0)fingwi.cardiacpure.ru. [malformed]256422false
                                                Jan 7, 2025 01:21:58.743662119 CET192.168.2.148.8.8.80x178bStandard query (0)fingwi.cardiacpure.ru. [malformed]256422false
                                                Jan 7, 2025 01:21:58.753170013 CET192.168.2.148.8.8.80x178bStandard query (0)fingwi.cardiacpure.ru. [malformed]256422false
                                                Jan 7, 2025 01:21:58.761455059 CET192.168.2.148.8.8.80x178bStandard query (0)fingwi.cardiacpure.ru. [malformed]256422false
                                                Jan 7, 2025 01:21:58.770062923 CET192.168.2.148.8.8.80x178bStandard query (0)fingwi.cardiacpure.ru. [malformed]256422false
                                                Jan 7, 2025 01:21:58.778549910 CET192.168.2.148.8.8.80x178bStandard query (0)fingwi.cardiacpure.ru. [malformed]256422false
                                                Jan 7, 2025 01:21:59.473299980 CET192.168.2.148.8.8.80xb2dfStandard query (0)fingwi.cardiacpure.ru. [malformed]256423false
                                                Jan 7, 2025 01:21:59.483735085 CET192.168.2.148.8.8.80xb2dfStandard query (0)fingwi.cardiacpure.ru. [malformed]256423false
                                                Jan 7, 2025 01:21:59.493603945 CET192.168.2.148.8.8.80xb2dfStandard query (0)fingwi.cardiacpure.ru. [malformed]256423false
                                                Jan 7, 2025 01:21:59.503573895 CET192.168.2.148.8.8.80xb2dfStandard query (0)fingwi.cardiacpure.ru. [malformed]256423false
                                                Jan 7, 2025 01:21:59.513957024 CET192.168.2.148.8.8.80xb2dfStandard query (0)fingwi.cardiacpure.ru. [malformed]256423false
                                                Jan 7, 2025 01:22:00.196827888 CET192.168.2.148.8.8.80x3188Standard query (0)fingwi.cardiacpure.ru. [malformed]256424false
                                                Jan 7, 2025 01:22:00.205233097 CET192.168.2.148.8.8.80x3188Standard query (0)fingwi.cardiacpure.ru. [malformed]256424false
                                                Jan 7, 2025 01:22:00.214131117 CET192.168.2.148.8.8.80x3188Standard query (0)fingwi.cardiacpure.ru. [malformed]256424false
                                                Jan 7, 2025 01:22:00.222393990 CET192.168.2.148.8.8.80x3188Standard query (0)fingwi.cardiacpure.ru. [malformed]256424false
                                                Jan 7, 2025 01:22:00.230669975 CET192.168.2.148.8.8.80x3188Standard query (0)fingwi.cardiacpure.ru. [malformed]256424false
                                                Jan 7, 2025 01:22:00.917249918 CET192.168.2.148.8.8.80xdd7aStandard query (0)fingwi.cardiacpure.ru. [malformed]256424false
                                                Jan 7, 2025 01:22:00.925818920 CET192.168.2.148.8.8.80xdd7aStandard query (0)fingwi.cardiacpure.ru. [malformed]256424false
                                                Jan 7, 2025 01:22:00.934374094 CET192.168.2.148.8.8.80xdd7aStandard query (0)fingwi.cardiacpure.ru. [malformed]256424false
                                                Jan 7, 2025 01:22:00.942513943 CET192.168.2.148.8.8.80xdd7aStandard query (0)fingwi.cardiacpure.ru. [malformed]256424false
                                                Jan 7, 2025 01:22:00.950218916 CET192.168.2.148.8.8.80xdd7aStandard query (0)fingwi.cardiacpure.ru. [malformed]256424false
                                                Jan 7, 2025 01:22:01.638592005 CET192.168.2.148.8.8.80xe6a6Standard query (0)fingwi.cardiacpure.ru. [malformed]256425false
                                                Jan 7, 2025 01:22:01.647186995 CET192.168.2.148.8.8.80xe6a6Standard query (0)fingwi.cardiacpure.ru. [malformed]256425false
                                                Jan 7, 2025 01:22:01.655561924 CET192.168.2.148.8.8.80xe6a6Standard query (0)fingwi.cardiacpure.ru. [malformed]256425false
                                                Jan 7, 2025 01:22:01.663913965 CET192.168.2.148.8.8.80xe6a6Standard query (0)fingwi.cardiacpure.ru. [malformed]256425false
                                                Jan 7, 2025 01:22:01.672352076 CET192.168.2.148.8.8.80xe6a6Standard query (0)fingwi.cardiacpure.ru. [malformed]256425false
                                                Jan 7, 2025 01:22:02.384265900 CET192.168.2.148.8.8.80xdff1Standard query (0)fingwi.cardiacpure.ru. [malformed]256426false
                                                Jan 7, 2025 01:22:02.392638922 CET192.168.2.148.8.8.80xdff1Standard query (0)fingwi.cardiacpure.ru. [malformed]256426false
                                                Jan 7, 2025 01:22:02.401281118 CET192.168.2.148.8.8.80xdff1Standard query (0)fingwi.cardiacpure.ru. [malformed]256426false
                                                Jan 7, 2025 01:22:02.409365892 CET192.168.2.148.8.8.80xdff1Standard query (0)fingwi.cardiacpure.ru. [malformed]256426false
                                                Jan 7, 2025 01:22:02.418226957 CET192.168.2.148.8.8.80xdff1Standard query (0)fingwi.cardiacpure.ru. [malformed]256426false
                                                Jan 7, 2025 01:22:03.107913017 CET192.168.2.148.8.8.80x9643Standard query (0)fingwi.cardiacpure.ru. [malformed]256427false
                                                Jan 7, 2025 01:22:03.115735054 CET192.168.2.148.8.8.80x9643Standard query (0)fingwi.cardiacpure.ru. [malformed]256427false
                                                Jan 7, 2025 01:22:03.123593092 CET192.168.2.148.8.8.80x9643Standard query (0)fingwi.cardiacpure.ru. [malformed]256427false
                                                Jan 7, 2025 01:22:03.131829023 CET192.168.2.148.8.8.80x9643Standard query (0)fingwi.cardiacpure.ru. [malformed]256427false
                                                Jan 7, 2025 01:22:03.139019012 CET192.168.2.148.8.8.80x9643Standard query (0)fingwi.cardiacpure.ru. [malformed]256427false
                                                Jan 7, 2025 01:22:03.838838100 CET192.168.2.148.8.8.80x818bStandard query (0)fingwi.cardiacpure.ru. [malformed]256427false
                                                Jan 7, 2025 01:22:03.846092939 CET192.168.2.148.8.8.80x818bStandard query (0)fingwi.cardiacpure.ru. [malformed]256427false
                                                Jan 7, 2025 01:22:03.853254080 CET192.168.2.148.8.8.80x818bStandard query (0)fingwi.cardiacpure.ru. [malformed]256427false
                                                Jan 7, 2025 01:22:03.860258102 CET192.168.2.148.8.8.80x818bStandard query (0)fingwi.cardiacpure.ru. [malformed]256427false
                                                Jan 7, 2025 01:22:03.867290974 CET192.168.2.148.8.8.80x818bStandard query (0)fingwi.cardiacpure.ru. [malformed]256427false
                                                Jan 7, 2025 01:22:04.545826912 CET192.168.2.148.8.8.80xd7fdStandard query (0)fingwi.cardiacpure.ru. [malformed]256428false
                                                Jan 7, 2025 01:22:04.552649975 CET192.168.2.148.8.8.80xd7fdStandard query (0)fingwi.cardiacpure.ru. [malformed]256428false
                                                Jan 7, 2025 01:22:04.559441090 CET192.168.2.148.8.8.80xd7fdStandard query (0)fingwi.cardiacpure.ru. [malformed]256428false
                                                Jan 7, 2025 01:22:04.566437960 CET192.168.2.148.8.8.80xd7fdStandard query (0)fingwi.cardiacpure.ru. [malformed]256428false
                                                Jan 7, 2025 01:22:04.573399067 CET192.168.2.148.8.8.80xd7fdStandard query (0)fingwi.cardiacpure.ru. [malformed]256428false
                                                Jan 7, 2025 01:23:02.051642895 CET192.168.2.148.8.8.80xda81Standard query (0)fingwi.cardiacpure.ru. [malformed]256486false
                                                Jan 7, 2025 01:23:02.096935987 CET192.168.2.148.8.8.80xda81Standard query (0)fingwi.cardiacpure.ru. [malformed]256486false
                                                Jan 7, 2025 01:23:02.125736952 CET192.168.2.148.8.8.80xda81Standard query (0)fingwi.cardiacpure.ru. [malformed]256486false
                                                Jan 7, 2025 01:23:02.154145956 CET192.168.2.148.8.8.80xda81Standard query (0)fingwi.cardiacpure.ru. [malformed]256486false
                                                Jan 7, 2025 01:23:02.188139915 CET192.168.2.148.8.8.80xda81Standard query (0)fingwi.cardiacpure.ru. [malformed]256486false
                                                Jan 7, 2025 01:23:03.018743992 CET192.168.2.148.8.8.80xc144Standard query (0)fingwi.cardiacpure.ru. [malformed]256487false
                                                Jan 7, 2025 01:23:03.051631927 CET192.168.2.148.8.8.80xc144Standard query (0)fingwi.cardiacpure.ru. [malformed]256487false
                                                Jan 7, 2025 01:23:03.079957962 CET192.168.2.148.8.8.80xc144Standard query (0)fingwi.cardiacpure.ru. [malformed]256487false
                                                Jan 7, 2025 01:23:03.108633041 CET192.168.2.148.8.8.80xc144Standard query (0)fingwi.cardiacpure.ru. [malformed]256487false
                                                Jan 7, 2025 01:23:03.137726068 CET192.168.2.148.8.8.80xc144Standard query (0)fingwi.cardiacpure.ru. [malformed]256487false
                                                Jan 7, 2025 01:23:03.930840015 CET192.168.2.148.8.8.80x5bc3Standard query (0)fingwi.cardiacpure.ru. [malformed]256487false
                                                Jan 7, 2025 01:23:03.956769943 CET192.168.2.148.8.8.80x5bc3Standard query (0)fingwi.cardiacpure.ru. [malformed]256487false
                                                Jan 7, 2025 01:23:03.986737967 CET192.168.2.148.8.8.80x5bc3Standard query (0)fingwi.cardiacpure.ru. [malformed]256487false
                                                Jan 7, 2025 01:23:04.012687922 CET192.168.2.148.8.8.80x5bc3Standard query (0)fingwi.cardiacpure.ru. [malformed]256488false
                                                Jan 7, 2025 01:23:04.047369003 CET192.168.2.148.8.8.80x5bc3Standard query (0)fingwi.cardiacpure.ru. [malformed]256488false
                                                Jan 7, 2025 01:23:05.059465885 CET192.168.2.148.8.8.80xb919Standard query (0)fingwi.cardiacpure.ru. [malformed]256489false
                                                Jan 7, 2025 01:23:05.076512098 CET192.168.2.148.8.8.80xb919Standard query (0)fingwi.cardiacpure.ru. [malformed]256489false
                                                Jan 7, 2025 01:23:05.101917028 CET192.168.2.148.8.8.80xb919Standard query (0)fingwi.cardiacpure.ru. [malformed]256489false
                                                Jan 7, 2025 01:23:05.147660017 CET192.168.2.148.8.8.80xb919Standard query (0)fingwi.cardiacpure.ru. [malformed]256489false
                                                Jan 7, 2025 01:23:05.190551043 CET192.168.2.148.8.8.80xb919Standard query (0)fingwi.cardiacpure.ru. [malformed]256489false
                                                Jan 7, 2025 01:23:06.016405106 CET192.168.2.148.8.8.80x9c9Standard query (0)fingwi.cardiacpure.ru. [malformed]256490false
                                                Jan 7, 2025 01:23:06.042175055 CET192.168.2.148.8.8.80x9c9Standard query (0)fingwi.cardiacpure.ru. [malformed]256490false
                                                Jan 7, 2025 01:23:06.066692114 CET192.168.2.148.8.8.80x9c9Standard query (0)fingwi.cardiacpure.ru. [malformed]256490false
                                                Jan 7, 2025 01:23:06.092135906 CET192.168.2.148.8.8.80x9c9Standard query (0)fingwi.cardiacpure.ru. [malformed]256490false
                                                Jan 7, 2025 01:23:06.119230986 CET192.168.2.148.8.8.80x9c9Standard query (0)fingwi.cardiacpure.ru. [malformed]256490false
                                                Jan 7, 2025 01:23:06.963985920 CET192.168.2.148.8.8.80xb4a5Standard query (0)fingwi.cardiacpure.ru. [malformed]256490false
                                                Jan 7, 2025 01:23:07.000298977 CET192.168.2.148.8.8.80xb4a5Standard query (0)fingwi.cardiacpure.ru. [malformed]256491false
                                                Jan 7, 2025 01:23:07.044595957 CET192.168.2.148.8.8.80xb4a5Standard query (0)fingwi.cardiacpure.ru. [malformed]256491false
                                                Jan 7, 2025 01:23:07.079150915 CET192.168.2.148.8.8.80xb4a5Standard query (0)fingwi.cardiacpure.ru. [malformed]256491false
                                                Jan 7, 2025 01:23:07.105803013 CET192.168.2.148.8.8.80xb4a5Standard query (0)fingwi.cardiacpure.ru. [malformed]256491false
                                                Jan 7, 2025 01:23:07.940679073 CET192.168.2.148.8.8.80x913fStandard query (0)fingwi.cardiacpure.ru. [malformed]256491false
                                                Jan 7, 2025 01:23:07.962413073 CET192.168.2.148.8.8.80x913fStandard query (0)fingwi.cardiacpure.ru. [malformed]256491false
                                                Jan 7, 2025 01:23:07.980259895 CET192.168.2.148.8.8.80x913fStandard query (0)fingwi.cardiacpure.ru. [malformed]256491false
                                                Jan 7, 2025 01:23:07.998759031 CET192.168.2.148.8.8.80x913fStandard query (0)fingwi.cardiacpure.ru. [malformed]256492false
                                                Jan 7, 2025 01:23:08.018815994 CET192.168.2.148.8.8.80x913fStandard query (0)fingwi.cardiacpure.ru. [malformed]256492false
                                                Jan 7, 2025 01:23:08.803570032 CET192.168.2.148.8.8.80xa145Standard query (0)fingwi.cardiacpure.ru. [malformed]256492false
                                                Jan 7, 2025 01:23:08.823462963 CET192.168.2.148.8.8.80xa145Standard query (0)fingwi.cardiacpure.ru. [malformed]256492false
                                                Jan 7, 2025 01:23:08.841746092 CET192.168.2.148.8.8.80xa145Standard query (0)fingwi.cardiacpure.ru. [malformed]256492false
                                                Jan 7, 2025 01:23:08.860955954 CET192.168.2.148.8.8.80xa145Standard query (0)fingwi.cardiacpure.ru. [malformed]256492false
                                                Jan 7, 2025 01:23:08.881457090 CET192.168.2.148.8.8.80xa145Standard query (0)fingwi.cardiacpure.ru. [malformed]256492false
                                                Jan 7, 2025 01:23:09.703602076 CET192.168.2.148.8.8.80xe364Standard query (0)fingwi.cardiacpure.ru. [malformed]256493false
                                                Jan 7, 2025 01:23:09.724634886 CET192.168.2.148.8.8.80xe364Standard query (0)fingwi.cardiacpure.ru. [malformed]256493false
                                                Jan 7, 2025 01:23:09.743983984 CET192.168.2.148.8.8.80xe364Standard query (0)fingwi.cardiacpure.ru. [malformed]256493false
                                                Jan 7, 2025 01:23:09.764816999 CET192.168.2.148.8.8.80xe364Standard query (0)fingwi.cardiacpure.ru. [malformed]256493false
                                                Jan 7, 2025 01:23:09.784893036 CET192.168.2.148.8.8.80xe364Standard query (0)fingwi.cardiacpure.ru. [malformed]256493false
                                                Jan 7, 2025 01:23:10.641069889 CET192.168.2.148.8.8.80xc97Standard query (0)fingwi.cardiacpure.ru. [malformed]256494false
                                                Jan 7, 2025 01:23:10.671847105 CET192.168.2.148.8.8.80xc97Standard query (0)fingwi.cardiacpure.ru. [malformed]256494false
                                                Jan 7, 2025 01:23:10.710012913 CET192.168.2.148.8.8.80xc97Standard query (0)fingwi.cardiacpure.ru. [malformed]256494false
                                                Jan 7, 2025 01:23:10.753688097 CET192.168.2.148.8.8.80xc97Standard query (0)fingwi.cardiacpure.ru. [malformed]256494false
                                                Jan 7, 2025 01:23:10.777132034 CET192.168.2.148.8.8.80xc97Standard query (0)fingwi.cardiacpure.ru. [malformed]256494false
                                                Jan 7, 2025 01:23:11.575637102 CET192.168.2.148.8.8.80x610aStandard query (0)fingwi.cardiacpure.ru. [malformed]256495false
                                                Jan 7, 2025 01:23:11.590724945 CET192.168.2.148.8.8.80x610aStandard query (0)fingwi.cardiacpure.ru. [malformed]256495false
                                                Jan 7, 2025 01:23:11.607574940 CET192.168.2.148.8.8.80x610aStandard query (0)fingwi.cardiacpure.ru. [malformed]256495false
                                                Jan 7, 2025 01:23:11.631619930 CET192.168.2.148.8.8.80x610aStandard query (0)fingwi.cardiacpure.ru. [malformed]256495false
                                                Jan 7, 2025 01:23:11.661664009 CET192.168.2.148.8.8.80x610aStandard query (0)fingwi.cardiacpure.ru. [malformed]256495false
                                                Jan 7, 2025 01:23:12.444881916 CET192.168.2.148.8.8.80x7d11Standard query (0)fingwi.cardiacpure.ru. [malformed]256496false
                                                Jan 7, 2025 01:23:12.462846994 CET192.168.2.148.8.8.80x7d11Standard query (0)fingwi.cardiacpure.ru. [malformed]256496false
                                                Jan 7, 2025 01:23:12.481072903 CET192.168.2.148.8.8.80x7d11Standard query (0)fingwi.cardiacpure.ru. [malformed]256496false
                                                Jan 7, 2025 01:23:12.503186941 CET192.168.2.148.8.8.80x7d11Standard query (0)fingwi.cardiacpure.ru. [malformed]256496false
                                                Jan 7, 2025 01:23:12.526890993 CET192.168.2.148.8.8.80x7d11Standard query (0)fingwi.cardiacpure.ru. [malformed]256496false
                                                Jan 7, 2025 01:23:13.400986910 CET192.168.2.148.8.8.80xe7c7Standard query (0)fingwi.cardiacpure.ru. [malformed]256497false
                                                Jan 7, 2025 01:23:13.428194046 CET192.168.2.148.8.8.80xe7c7Standard query (0)fingwi.cardiacpure.ru. [malformed]256497false
                                                Jan 7, 2025 01:23:13.457536936 CET192.168.2.148.8.8.80xe7c7Standard query (0)fingwi.cardiacpure.ru. [malformed]256497false
                                                Jan 7, 2025 01:23:13.479443073 CET192.168.2.148.8.8.80xe7c7Standard query (0)fingwi.cardiacpure.ru. [malformed]256497false
                                                Jan 7, 2025 01:23:13.494476080 CET192.168.2.148.8.8.80xe7c7Standard query (0)fingwi.cardiacpure.ru. [malformed]256497false
                                                Jan 7, 2025 01:23:14.356234074 CET192.168.2.148.8.8.80xba96Standard query (0)fingwi.cardiacpure.ru. [malformed]256498false
                                                Jan 7, 2025 01:23:14.370533943 CET192.168.2.148.8.8.80xba96Standard query (0)fingwi.cardiacpure.ru. [malformed]256498false
                                                Jan 7, 2025 01:23:14.384875059 CET192.168.2.148.8.8.80xba96Standard query (0)fingwi.cardiacpure.ru. [malformed]256498false
                                                Jan 7, 2025 01:23:14.397821903 CET192.168.2.148.8.8.80xba96Standard query (0)fingwi.cardiacpure.ru. [malformed]256498false
                                                Jan 7, 2025 01:23:14.417228937 CET192.168.2.148.8.8.80xba96Standard query (0)fingwi.cardiacpure.ru. [malformed]256498false
                                                Jan 7, 2025 01:23:15.286792040 CET192.168.2.148.8.8.80x9795Standard query (0)fingwi.cardiacpure.ru. [malformed]256499false
                                                Jan 7, 2025 01:23:15.310183048 CET192.168.2.148.8.8.80x9795Standard query (0)fingwi.cardiacpure.ru. [malformed]256499false
                                                Jan 7, 2025 01:23:15.329679966 CET192.168.2.148.8.8.80x9795Standard query (0)fingwi.cardiacpure.ru. [malformed]256499false
                                                Jan 7, 2025 01:23:15.347296000 CET192.168.2.148.8.8.80x9795Standard query (0)fingwi.cardiacpure.ru. [malformed]256499false
                                                Jan 7, 2025 01:23:15.365271091 CET192.168.2.148.8.8.80x9795Standard query (0)fingwi.cardiacpure.ru. [malformed]256499false
                                                Jan 7, 2025 01:23:16.139456987 CET192.168.2.148.8.8.80x760eStandard query (0)fingwi.cardiacpure.ru. [malformed]256500false
                                                Jan 7, 2025 01:23:16.168889999 CET192.168.2.148.8.8.80x760eStandard query (0)fingwi.cardiacpure.ru. [malformed]256500false
                                                Jan 7, 2025 01:23:16.189022064 CET192.168.2.148.8.8.80x760eStandard query (0)fingwi.cardiacpure.ru. [malformed]256500false
                                                Jan 7, 2025 01:23:16.209778070 CET192.168.2.148.8.8.80x760eStandard query (0)fingwi.cardiacpure.ru. [malformed]256500false
                                                Jan 7, 2025 01:23:16.231564045 CET192.168.2.148.8.8.80x760eStandard query (0)fingwi.cardiacpure.ru. [malformed]256500false
                                                Jan 7, 2025 01:23:16.961671114 CET192.168.2.148.8.8.80x7ae4Standard query (0)fingwi.cardiacpure.ru. [malformed]256500false
                                                Jan 7, 2025 01:23:16.978737116 CET192.168.2.148.8.8.80x7ae4Standard query (0)fingwi.cardiacpure.ru. [malformed]256500false
                                                Jan 7, 2025 01:23:16.998740911 CET192.168.2.148.8.8.80x7ae4Standard query (0)fingwi.cardiacpure.ru. [malformed]256501false
                                                Jan 7, 2025 01:23:17.015806913 CET192.168.2.148.8.8.80x7ae4Standard query (0)fingwi.cardiacpure.ru. [malformed]256501false
                                                Jan 7, 2025 01:23:17.031882048 CET192.168.2.148.8.8.80x7ae4Standard query (0)fingwi.cardiacpure.ru. [malformed]256501false
                                                Jan 7, 2025 01:23:17.752885103 CET192.168.2.148.8.8.80x4770Standard query (0)fingwi.cardiacpure.ru. [malformed]256501false
                                                Jan 7, 2025 01:23:17.766588926 CET192.168.2.148.8.8.80x4770Standard query (0)fingwi.cardiacpure.ru. [malformed]256501false
                                                Jan 7, 2025 01:23:17.780320883 CET192.168.2.148.8.8.80x4770Standard query (0)fingwi.cardiacpure.ru. [malformed]256501false
                                                Jan 7, 2025 01:23:17.798209906 CET192.168.2.148.8.8.80x4770Standard query (0)fingwi.cardiacpure.ru. [malformed]256501false
                                                Jan 7, 2025 01:23:17.812298059 CET192.168.2.148.8.8.80x4770Standard query (0)fingwi.cardiacpure.ru. [malformed]256501false
                                                Jan 7, 2025 01:23:18.580849886 CET192.168.2.148.8.8.80x4a2Standard query (0)fingwi.cardiacpure.ru. [malformed]256502false
                                                Jan 7, 2025 01:23:18.595014095 CET192.168.2.148.8.8.80x4a2Standard query (0)fingwi.cardiacpure.ru. [malformed]256502false
                                                Jan 7, 2025 01:23:18.609828949 CET192.168.2.148.8.8.80x4a2Standard query (0)fingwi.cardiacpure.ru. [malformed]256502false
                                                Jan 7, 2025 01:23:18.626025915 CET192.168.2.148.8.8.80x4a2Standard query (0)fingwi.cardiacpure.ru. [malformed]256502false
                                                Jan 7, 2025 01:23:18.643178940 CET192.168.2.148.8.8.80x4a2Standard query (0)fingwi.cardiacpure.ru. [malformed]256502false
                                                Jan 7, 2025 01:23:19.407803059 CET192.168.2.148.8.8.80xfc95Standard query (0)fingwi.cardiacpure.ru. [malformed]256503false
                                                Jan 7, 2025 01:23:19.424483061 CET192.168.2.148.8.8.80xfc95Standard query (0)fingwi.cardiacpure.ru. [malformed]256503false
                                                Jan 7, 2025 01:23:19.444093943 CET192.168.2.148.8.8.80xfc95Standard query (0)fingwi.cardiacpure.ru. [malformed]256503false
                                                Jan 7, 2025 01:23:19.460468054 CET192.168.2.148.8.8.80xfc95Standard query (0)fingwi.cardiacpure.ru. [malformed]256503false
                                                Jan 7, 2025 01:23:19.477221012 CET192.168.2.148.8.8.80xfc95Standard query (0)fingwi.cardiacpure.ru. [malformed]256503false
                                                Jan 7, 2025 01:23:20.244524956 CET192.168.2.148.8.8.80x166cStandard query (0)fingwi.cardiacpure.ru. [malformed]256504false
                                                Jan 7, 2025 01:23:20.257395029 CET192.168.2.148.8.8.80x166cStandard query (0)fingwi.cardiacpure.ru. [malformed]256504false
                                                Jan 7, 2025 01:23:20.270375013 CET192.168.2.148.8.8.80x166cStandard query (0)fingwi.cardiacpure.ru. [malformed]256504false
                                                Jan 7, 2025 01:23:20.287235022 CET192.168.2.148.8.8.80x166cStandard query (0)fingwi.cardiacpure.ru. [malformed]256504false
                                                Jan 7, 2025 01:23:20.304778099 CET192.168.2.148.8.8.80x166cStandard query (0)fingwi.cardiacpure.ru. [malformed]256504false
                                                Jan 7, 2025 01:23:21.120963097 CET192.168.2.148.8.8.80x9c1aStandard query (0)fingwi.cardiacpure.ru. [malformed]256505false
                                                Jan 7, 2025 01:23:21.136575937 CET192.168.2.148.8.8.80x9c1aStandard query (0)fingwi.cardiacpure.ru. [malformed]256505false
                                                Jan 7, 2025 01:23:21.152570009 CET192.168.2.148.8.8.80x9c1aStandard query (0)fingwi.cardiacpure.ru. [malformed]256505false
                                                Jan 7, 2025 01:23:21.167996883 CET192.168.2.148.8.8.80x9c1aStandard query (0)fingwi.cardiacpure.ru. [malformed]256505false
                                                Jan 7, 2025 01:23:21.183053970 CET192.168.2.148.8.8.80x9c1aStandard query (0)fingwi.cardiacpure.ru. [malformed]256505false
                                                Jan 7, 2025 01:23:21.939476013 CET192.168.2.148.8.8.80xe93aStandard query (0)fingwi.cardiacpure.ru. [malformed]256505false
                                                Jan 7, 2025 01:23:21.953432083 CET192.168.2.148.8.8.80xe93aStandard query (0)fingwi.cardiacpure.ru. [malformed]256505false
                                                Jan 7, 2025 01:23:21.967556953 CET192.168.2.148.8.8.80xe93aStandard query (0)fingwi.cardiacpure.ru. [malformed]256505false
                                                Jan 7, 2025 01:23:21.980993986 CET192.168.2.148.8.8.80xe93aStandard query (0)fingwi.cardiacpure.ru. [malformed]256505false
                                                Jan 7, 2025 01:23:21.995482922 CET192.168.2.148.8.8.80xe93aStandard query (0)fingwi.cardiacpure.ru. [malformed]256506false
                                                Jan 7, 2025 01:23:22.800401926 CET192.168.2.148.8.8.80xed3bStandard query (0)fingwi.cardiacpure.ru. [malformed]256506false
                                                Jan 7, 2025 01:23:22.812663078 CET192.168.2.148.8.8.80xed3bStandard query (0)fingwi.cardiacpure.ru. [malformed]256506false
                                                Jan 7, 2025 01:23:22.827318907 CET192.168.2.148.8.8.80xed3bStandard query (0)fingwi.cardiacpure.ru. [malformed]256506false
                                                Jan 7, 2025 01:23:22.840215921 CET192.168.2.148.8.8.80xed3bStandard query (0)fingwi.cardiacpure.ru. [malformed]256506false
                                                Jan 7, 2025 01:23:22.852988005 CET192.168.2.148.8.8.80xed3bStandard query (0)fingwi.cardiacpure.ru. [malformed]256506false
                                                Jan 7, 2025 01:23:23.597424030 CET192.168.2.148.8.8.80x1bccStandard query (0)fingwi.cardiacpure.ru. [malformed]256507false
                                                Jan 7, 2025 01:23:23.612895012 CET192.168.2.148.8.8.80x1bccStandard query (0)fingwi.cardiacpure.ru. [malformed]256507false
                                                Jan 7, 2025 01:23:23.629113913 CET192.168.2.148.8.8.80x1bccStandard query (0)fingwi.cardiacpure.ru. [malformed]256507false
                                                Jan 7, 2025 01:23:23.644319057 CET192.168.2.148.8.8.80x1bccStandard query (0)fingwi.cardiacpure.ru. [malformed]256507false
                                                Jan 7, 2025 01:23:23.659429073 CET192.168.2.148.8.8.80x1bccStandard query (0)fingwi.cardiacpure.ru. [malformed]256507false
                                                Jan 7, 2025 01:23:24.396187067 CET192.168.2.148.8.8.80x8c04Standard query (0)fingwi.cardiacpure.ru. [malformed]256508false
                                                Jan 7, 2025 01:23:24.408313036 CET192.168.2.148.8.8.80x8c04Standard query (0)fingwi.cardiacpure.ru. [malformed]256508false
                                                Jan 7, 2025 01:23:24.419939995 CET192.168.2.148.8.8.80x8c04Standard query (0)fingwi.cardiacpure.ru. [malformed]256508false
                                                Jan 7, 2025 01:23:24.433337927 CET192.168.2.148.8.8.80x8c04Standard query (0)fingwi.cardiacpure.ru. [malformed]256508false
                                                Jan 7, 2025 01:23:24.446033955 CET192.168.2.148.8.8.80x8c04Standard query (0)fingwi.cardiacpure.ru. [malformed]256508false
                                                Jan 7, 2025 01:23:25.171541929 CET192.168.2.148.8.8.80x472bStandard query (0)fingwi.cardiacpure.ru. [malformed]256509false
                                                Jan 7, 2025 01:23:25.182239056 CET192.168.2.148.8.8.80x472bStandard query (0)fingwi.cardiacpure.ru. [malformed]256509false
                                                Jan 7, 2025 01:23:25.193504095 CET192.168.2.148.8.8.80x472bStandard query (0)fingwi.cardiacpure.ru. [malformed]256509false
                                                Jan 7, 2025 01:23:25.204150915 CET192.168.2.148.8.8.80x472bStandard query (0)fingwi.cardiacpure.ru. [malformed]256509false
                                                Jan 7, 2025 01:23:25.215967894 CET192.168.2.148.8.8.80x472bStandard query (0)fingwi.cardiacpure.ru. [malformed]256509false
                                                Jan 7, 2025 01:23:25.946480989 CET192.168.2.148.8.8.80xcfbbStandard query (0)fingwi.cardiacpure.ru. [malformed]256509false
                                                Jan 7, 2025 01:23:25.958421946 CET192.168.2.148.8.8.80xcfbbStandard query (0)fingwi.cardiacpure.ru. [malformed]256509false
                                                Jan 7, 2025 01:23:25.970199108 CET192.168.2.148.8.8.80xcfbbStandard query (0)fingwi.cardiacpure.ru. [malformed]256509false
                                                Jan 7, 2025 01:23:25.982635021 CET192.168.2.148.8.8.80xcfbbStandard query (0)fingwi.cardiacpure.ru. [malformed]256509false
                                                Jan 7, 2025 01:23:25.995450020 CET192.168.2.148.8.8.80xcfbbStandard query (0)fingwi.cardiacpure.ru. [malformed]256510false
                                                Jan 7, 2025 01:23:26.703445911 CET192.168.2.148.8.8.80x2061Standard query (0)fingwi.cardiacpure.ru. [malformed]256510false
                                                Jan 7, 2025 01:23:26.713944912 CET192.168.2.148.8.8.80x2061Standard query (0)fingwi.cardiacpure.ru. [malformed]256510false
                                                Jan 7, 2025 01:23:26.724468946 CET192.168.2.148.8.8.80x2061Standard query (0)fingwi.cardiacpure.ru. [malformed]256510false
                                                Jan 7, 2025 01:23:26.734354973 CET192.168.2.148.8.8.80x2061Standard query (0)fingwi.cardiacpure.ru. [malformed]256510false
                                                Jan 7, 2025 01:23:26.744586945 CET192.168.2.148.8.8.80x2061Standard query (0)fingwi.cardiacpure.ru. [malformed]256510false
                                                Jan 7, 2025 01:23:27.434210062 CET192.168.2.148.8.8.80x9364Standard query (0)fingwi.cardiacpure.ru. [malformed]256511false
                                                Jan 7, 2025 01:23:27.444606066 CET192.168.2.148.8.8.80x9364Standard query (0)fingwi.cardiacpure.ru. [malformed]256511false
                                                Jan 7, 2025 01:23:27.454965115 CET192.168.2.148.8.8.80x9364Standard query (0)fingwi.cardiacpure.ru. [malformed]256511false
                                                Jan 7, 2025 01:23:27.465059996 CET192.168.2.148.8.8.80x9364Standard query (0)fingwi.cardiacpure.ru. [malformed]256511false
                                                Jan 7, 2025 01:23:27.474869013 CET192.168.2.148.8.8.80x9364Standard query (0)fingwi.cardiacpure.ru. [malformed]256511false
                                                Jan 7, 2025 01:23:28.183563948 CET192.168.2.148.8.8.80x90fStandard query (0)fingwi.cardiacpure.ru. [malformed]256256false
                                                Jan 7, 2025 01:23:28.194067955 CET192.168.2.148.8.8.80x90fStandard query (0)fingwi.cardiacpure.ru. [malformed]256256false
                                                Jan 7, 2025 01:23:28.204864979 CET192.168.2.148.8.8.80x90fStandard query (0)fingwi.cardiacpure.ru. [malformed]256256false
                                                Jan 7, 2025 01:23:28.215331078 CET192.168.2.148.8.8.80x90fStandard query (0)fingwi.cardiacpure.ru. [malformed]256256false
                                                Jan 7, 2025 01:23:28.225819111 CET192.168.2.148.8.8.80x90fStandard query (0)fingwi.cardiacpure.ru. [malformed]256256false
                                                Jan 7, 2025 01:23:28.913537025 CET192.168.2.148.8.8.80x1e00Standard query (0)fingwi.cardiacpure.ru. [malformed]256256false
                                                Jan 7, 2025 01:23:28.923048973 CET192.168.2.148.8.8.80x1e00Standard query (0)fingwi.cardiacpure.ru. [malformed]256256false
                                                Jan 7, 2025 01:23:28.932075977 CET192.168.2.148.8.8.80x1e00Standard query (0)fingwi.cardiacpure.ru. [malformed]256256false
                                                Jan 7, 2025 01:23:28.941468000 CET192.168.2.148.8.8.80x1e00Standard query (0)fingwi.cardiacpure.ru. [malformed]256256false
                                                Jan 7, 2025 01:23:28.950673103 CET192.168.2.148.8.8.80x1e00Standard query (0)fingwi.cardiacpure.ru. [malformed]256256false
                                                Jan 7, 2025 01:23:29.656774998 CET192.168.2.148.8.8.80xab4dStandard query (0)fingwi.cardiacpure.ru. [malformed]256257false
                                                Jan 7, 2025 01:23:29.666081905 CET192.168.2.148.8.8.80xab4dStandard query (0)fingwi.cardiacpure.ru. [malformed]256257false
                                                Jan 7, 2025 01:23:29.675487041 CET192.168.2.148.8.8.80xab4dStandard query (0)fingwi.cardiacpure.ru. [malformed]256257false
                                                Jan 7, 2025 01:23:29.685621023 CET192.168.2.148.8.8.80xab4dStandard query (0)fingwi.cardiacpure.ru. [malformed]256257false
                                                Jan 7, 2025 01:23:29.696095943 CET192.168.2.148.8.8.80xab4dStandard query (0)fingwi.cardiacpure.ru. [malformed]256257false
                                                Jan 7, 2025 01:23:30.396583080 CET192.168.2.148.8.8.80xfebdStandard query (0)fingwi.cardiacpure.ru. [malformed]256258false
                                                Jan 7, 2025 01:23:30.404896975 CET192.168.2.148.8.8.80xfebdStandard query (0)fingwi.cardiacpure.ru. [malformed]256258false
                                                Jan 7, 2025 01:23:30.414377928 CET192.168.2.148.8.8.80xfebdStandard query (0)fingwi.cardiacpure.ru. [malformed]256258false
                                                Jan 7, 2025 01:23:30.423604012 CET192.168.2.148.8.8.80xfebdStandard query (0)fingwi.cardiacpure.ru. [malformed]256258false
                                                Jan 7, 2025 01:23:30.432611942 CET192.168.2.148.8.8.80xfebdStandard query (0)fingwi.cardiacpure.ru. [malformed]256258false
                                                Jan 7, 2025 01:23:31.131870985 CET192.168.2.148.8.8.80x21eStandard query (0)fingwi.cardiacpure.ru. [malformed]256259false
                                                Jan 7, 2025 01:23:31.140419960 CET192.168.2.148.8.8.80x21eStandard query (0)fingwi.cardiacpure.ru. [malformed]256259false
                                                Jan 7, 2025 01:23:31.148741007 CET192.168.2.148.8.8.80x21eStandard query (0)fingwi.cardiacpure.ru. [malformed]256259false
                                                Jan 7, 2025 01:23:31.156917095 CET192.168.2.148.8.8.80x21eStandard query (0)fingwi.cardiacpure.ru. [malformed]256259false
                                                Jan 7, 2025 01:23:31.165394068 CET192.168.2.148.8.8.80x21eStandard query (0)fingwi.cardiacpure.ru. [malformed]256259false
                                                Jan 7, 2025 01:23:32.148699999 CET192.168.2.148.8.8.80x3014Standard query (0)fingwi.cardiacpure.ru. [malformed]256260false
                                                Jan 7, 2025 01:23:32.156275988 CET192.168.2.148.8.8.80x3014Standard query (0)fingwi.cardiacpure.ru. [malformed]256260false
                                                Jan 7, 2025 01:23:32.165188074 CET192.168.2.148.8.8.80x3014Standard query (0)fingwi.cardiacpure.ru. [malformed]256260false
                                                Jan 7, 2025 01:23:32.173612118 CET192.168.2.148.8.8.80x3014Standard query (0)fingwi.cardiacpure.ru. [malformed]256260false
                                                Jan 7, 2025 01:23:32.182471991 CET192.168.2.148.8.8.80x3014Standard query (0)fingwi.cardiacpure.ru. [malformed]256260false
                                                Jan 7, 2025 01:23:32.883301973 CET192.168.2.148.8.8.80x5063Standard query (0)fingwi.cardiacpure.ru. [malformed]256260false
                                                Jan 7, 2025 01:23:32.891684055 CET192.168.2.148.8.8.80x5063Standard query (0)fingwi.cardiacpure.ru. [malformed]256260false
                                                Jan 7, 2025 01:23:32.898957014 CET192.168.2.148.8.8.80x5063Standard query (0)fingwi.cardiacpure.ru. [malformed]256260false
                                                Jan 7, 2025 01:23:32.906090975 CET192.168.2.148.8.8.80x5063Standard query (0)fingwi.cardiacpure.ru. [malformed]256260false
                                                Jan 7, 2025 01:23:32.913125992 CET192.168.2.148.8.8.80x5063Standard query (0)fingwi.cardiacpure.ru. [malformed]256260false
                                                Jan 7, 2025 01:23:33.598037004 CET192.168.2.148.8.8.80xf7c2Standard query (0)fingwi.cardiacpure.ru. [malformed]256261false
                                                Jan 7, 2025 01:23:33.605479002 CET192.168.2.148.8.8.80xf7c2Standard query (0)fingwi.cardiacpure.ru. [malformed]256261false
                                                Jan 7, 2025 01:23:33.613008022 CET192.168.2.148.8.8.80xf7c2Standard query (0)fingwi.cardiacpure.ru. [malformed]256261false
                                                Jan 7, 2025 01:23:33.619999886 CET192.168.2.148.8.8.80xf7c2Standard query (0)fingwi.cardiacpure.ru. [malformed]256261false
                                                Jan 7, 2025 01:23:33.626754999 CET192.168.2.148.8.8.80xf7c2Standard query (0)fingwi.cardiacpure.ru. [malformed]256261false
                                                Jan 7, 2025 01:23:34.311034918 CET192.168.2.148.8.8.80xe0f7Standard query (0)fingwi.cardiacpure.ru. [malformed]256262false
                                                Jan 7, 2025 01:23:34.317811966 CET192.168.2.148.8.8.80xe0f7Standard query (0)fingwi.cardiacpure.ru. [malformed]256262false
                                                Jan 7, 2025 01:23:34.324778080 CET192.168.2.148.8.8.80xe0f7Standard query (0)fingwi.cardiacpure.ru. [malformed]256262false
                                                Jan 7, 2025 01:23:34.331886053 CET192.168.2.148.8.8.80xe0f7Standard query (0)fingwi.cardiacpure.ru. [malformed]256262false
                                                Jan 7, 2025 01:23:34.338907003 CET192.168.2.148.8.8.80xe0f7Standard query (0)fingwi.cardiacpure.ru. [malformed]256262false
                                                Jan 7, 2025 01:23:35.009608984 CET192.168.2.148.8.8.80x1b5aStandard query (0)fingwi.cardiacpure.ru. [malformed]256263false
                                                Jan 7, 2025 01:23:35.016545057 CET192.168.2.148.8.8.80x1b5aStandard query (0)fingwi.cardiacpure.ru. [malformed]256263false
                                                Jan 7, 2025 01:23:35.024046898 CET192.168.2.148.8.8.80x1b5aStandard query (0)fingwi.cardiacpure.ru. [malformed]256263false
                                                Jan 7, 2025 01:23:35.030977011 CET192.168.2.148.8.8.80x1b5aStandard query (0)fingwi.cardiacpure.ru. [malformed]256263false
                                                Jan 7, 2025 01:23:35.037805080 CET192.168.2.148.8.8.80x1b5aStandard query (0)fingwi.cardiacpure.ru. [malformed]256263false
                                                Jan 7, 2025 01:23:35.716933966 CET192.168.2.148.8.8.80x6570Standard query (0)fingwi.cardiacpure.ru. [malformed]256263false
                                                Jan 7, 2025 01:23:35.723782063 CET192.168.2.148.8.8.80x6570Standard query (0)fingwi.cardiacpure.ru. [malformed]256263false
                                                Jan 7, 2025 01:23:35.730777025 CET192.168.2.148.8.8.80x6570Standard query (0)fingwi.cardiacpure.ru. [malformed]256263false
                                                Jan 7, 2025 01:23:35.738503933 CET192.168.2.148.8.8.80x6570Standard query (0)fingwi.cardiacpure.ru. [malformed]256263false
                                                Jan 7, 2025 01:23:35.746049881 CET192.168.2.148.8.8.80x6570Standard query (0)fingwi.cardiacpure.ru. [malformed]256263false
                                                Jan 7, 2025 01:23:36.446846962 CET192.168.2.148.8.8.80x9693Standard query (0)fingwi.cardiacpure.ru. [malformed]256264false
                                                Jan 7, 2025 01:23:36.453675032 CET192.168.2.148.8.8.80x9693Standard query (0)fingwi.cardiacpure.ru. [malformed]256264false
                                                Jan 7, 2025 01:23:36.460495949 CET192.168.2.148.8.8.80x9693Standard query (0)fingwi.cardiacpure.ru. [malformed]256264false
                                                Jan 7, 2025 01:23:36.467344999 CET192.168.2.148.8.8.80x9693Standard query (0)fingwi.cardiacpure.ru. [malformed]256264false
                                                Jan 7, 2025 01:23:36.474246025 CET192.168.2.148.8.8.80x9693Standard query (0)fingwi.cardiacpure.ru. [malformed]256264false
                                                Jan 7, 2025 01:23:37.164506912 CET192.168.2.148.8.8.80x6a60Standard query (0)fingwi.cardiacpure.ru. [malformed]256265false
                                                Jan 7, 2025 01:23:37.171597958 CET192.168.2.148.8.8.80x6a60Standard query (0)fingwi.cardiacpure.ru. [malformed]256265false
                                                Jan 7, 2025 01:23:37.178529024 CET192.168.2.148.8.8.80x6a60Standard query (0)fingwi.cardiacpure.ru. [malformed]256265false
                                                Jan 7, 2025 01:23:37.185698986 CET192.168.2.148.8.8.80x6a60Standard query (0)fingwi.cardiacpure.ru. [malformed]256265false
                                                Jan 7, 2025 01:23:37.194066048 CET192.168.2.148.8.8.80x6a60Standard query (0)fingwi.cardiacpure.ru. [malformed]256265false
                                                Jan 7, 2025 01:23:37.895307064 CET192.168.2.148.8.8.80x201aStandard query (0)fingwi.cardiacpure.ru. [malformed]256265false
                                                Jan 7, 2025 01:23:37.902765036 CET192.168.2.148.8.8.80x201aStandard query (0)fingwi.cardiacpure.ru. [malformed]256265false
                                                Jan 7, 2025 01:23:37.909959078 CET192.168.2.148.8.8.80x201aStandard query (0)fingwi.cardiacpure.ru. [malformed]256265false
                                                Jan 7, 2025 01:23:37.917001963 CET192.168.2.148.8.8.80x201aStandard query (0)fingwi.cardiacpure.ru. [malformed]256265false
                                                Jan 7, 2025 01:23:37.925290108 CET192.168.2.148.8.8.80x201aStandard query (0)fingwi.cardiacpure.ru. [malformed]256265false
                                                Jan 7, 2025 01:23:38.643171072 CET192.168.2.148.8.8.80x3c5fStandard query (0)fingwi.cardiacpure.ru. [malformed]256266false
                                                Jan 7, 2025 01:23:38.649986029 CET192.168.2.148.8.8.80x3c5fStandard query (0)fingwi.cardiacpure.ru. [malformed]256266false
                                                Jan 7, 2025 01:23:38.656810999 CET192.168.2.148.8.8.80x3c5fStandard query (0)fingwi.cardiacpure.ru. [malformed]256266false
                                                Jan 7, 2025 01:23:38.663794041 CET192.168.2.148.8.8.80x3c5fStandard query (0)fingwi.cardiacpure.ru. [malformed]256266false
                                                Jan 7, 2025 01:23:38.670564890 CET192.168.2.148.8.8.80x3c5fStandard query (0)fingwi.cardiacpure.ru. [malformed]256266false
                                                Jan 7, 2025 01:23:39.361542940 CET192.168.2.148.8.8.80xaeffStandard query (0)fingwi.cardiacpure.ru. [malformed]256267false
                                                Jan 7, 2025 01:23:39.368802071 CET192.168.2.148.8.8.80xaeffStandard query (0)fingwi.cardiacpure.ru. [malformed]256267false
                                                Jan 7, 2025 01:23:39.375880003 CET192.168.2.148.8.8.80xaeffStandard query (0)fingwi.cardiacpure.ru. [malformed]256267false
                                                Jan 7, 2025 01:23:39.382793903 CET192.168.2.148.8.8.80xaeffStandard query (0)fingwi.cardiacpure.ru. [malformed]256267false
                                                Jan 7, 2025 01:23:39.389724016 CET192.168.2.148.8.8.80xaeffStandard query (0)fingwi.cardiacpure.ru. [malformed]256267false
                                                Jan 7, 2025 01:23:40.060708046 CET192.168.2.148.8.8.80x1ecbStandard query (0)fingwi.cardiacpure.ru. [malformed]256268false
                                                Jan 7, 2025 01:23:40.067655087 CET192.168.2.148.8.8.80x1ecbStandard query (0)fingwi.cardiacpure.ru. [malformed]256268false
                                                Jan 7, 2025 01:23:40.074534893 CET192.168.2.148.8.8.80x1ecbStandard query (0)fingwi.cardiacpure.ru. [malformed]256268false
                                                Jan 7, 2025 01:23:40.081216097 CET192.168.2.148.8.8.80x1ecbStandard query (0)fingwi.cardiacpure.ru. [malformed]256268false
                                                Jan 7, 2025 01:23:40.088084936 CET192.168.2.148.8.8.80x1ecbStandard query (0)fingwi.cardiacpure.ru. [malformed]256268false
                                                Jan 7, 2025 01:23:40.776848078 CET192.168.2.148.8.8.80xc0c7Standard query (0)fingwi.cardiacpure.ru. [malformed]256268false
                                                Jan 7, 2025 01:23:40.783889055 CET192.168.2.148.8.8.80xc0c7Standard query (0)fingwi.cardiacpure.ru. [malformed]256268false
                                                Jan 7, 2025 01:23:40.791004896 CET192.168.2.148.8.8.80xc0c7Standard query (0)fingwi.cardiacpure.ru. [malformed]256268false
                                                Jan 7, 2025 01:23:40.797593117 CET192.168.2.148.8.8.80xc0c7Standard query (0)fingwi.cardiacpure.ru. [malformed]256268false
                                                Jan 7, 2025 01:23:40.804469109 CET192.168.2.148.8.8.80xc0c7Standard query (0)fingwi.cardiacpure.ru. [malformed]256268false
                                                Jan 7, 2025 01:23:41.479214907 CET192.168.2.148.8.8.80xfcabStandard query (0)fingwi.cardiacpure.ru. [malformed]256269false
                                                Jan 7, 2025 01:23:41.486068964 CET192.168.2.148.8.8.80xfcabStandard query (0)fingwi.cardiacpure.ru. [malformed]256269false
                                                Jan 7, 2025 01:23:41.493271112 CET192.168.2.148.8.8.80xfcabStandard query (0)fingwi.cardiacpure.ru. [malformed]256269false
                                                Jan 7, 2025 01:23:41.500231028 CET192.168.2.148.8.8.80xfcabStandard query (0)fingwi.cardiacpure.ru. [malformed]256269false
                                                Jan 7, 2025 01:23:41.506859064 CET192.168.2.148.8.8.80xfcabStandard query (0)fingwi.cardiacpure.ru. [malformed]256269false
                                                Jan 7, 2025 01:23:42.185883999 CET192.168.2.148.8.8.80xcd1aStandard query (0)fingwi.cardiacpure.ru. [malformed]256270false
                                                Jan 7, 2025 01:23:42.192882061 CET192.168.2.148.8.8.80xcd1aStandard query (0)fingwi.cardiacpure.ru. [malformed]256270false
                                                Jan 7, 2025 01:23:42.199619055 CET192.168.2.148.8.8.80xcd1aStandard query (0)fingwi.cardiacpure.ru. [malformed]256270false
                                                Jan 7, 2025 01:23:42.206338882 CET192.168.2.148.8.8.80xcd1aStandard query (0)fingwi.cardiacpure.ru. [malformed]256270false
                                                Jan 7, 2025 01:23:42.213190079 CET192.168.2.148.8.8.80xcd1aStandard query (0)fingwi.cardiacpure.ru. [malformed]256270false
                                                Jan 7, 2025 01:23:42.898859978 CET192.168.2.148.8.8.80x503aStandard query (0)fingwi.cardiacpure.ru. [malformed]256270false
                                                Jan 7, 2025 01:23:42.905822039 CET192.168.2.148.8.8.80x503aStandard query (0)fingwi.cardiacpure.ru. [malformed]256270false
                                                Jan 7, 2025 01:23:42.912904024 CET192.168.2.148.8.8.80x503aStandard query (0)fingwi.cardiacpure.ru. [malformed]256270false
                                                Jan 7, 2025 01:23:42.919775009 CET192.168.2.148.8.8.80x503aStandard query (0)fingwi.cardiacpure.ru. [malformed]256270false
                                                Jan 7, 2025 01:23:42.926522017 CET192.168.2.148.8.8.80x503aStandard query (0)fingwi.cardiacpure.ru. [malformed]256270false
                                                Jan 7, 2025 01:23:43.611176968 CET192.168.2.148.8.8.80x2c9cStandard query (0)fingwi.cardiacpure.ru. [malformed]256271false
                                                Jan 7, 2025 01:23:43.618089914 CET192.168.2.148.8.8.80x2c9cStandard query (0)fingwi.cardiacpure.ru. [malformed]256271false
                                                Jan 7, 2025 01:23:43.625252008 CET192.168.2.148.8.8.80x2c9cStandard query (0)fingwi.cardiacpure.ru. [malformed]256271false
                                                Jan 7, 2025 01:23:43.632095098 CET192.168.2.148.8.8.80x2c9cStandard query (0)fingwi.cardiacpure.ru. [malformed]256271false
                                                Jan 7, 2025 01:23:43.639180899 CET192.168.2.148.8.8.80x2c9cStandard query (0)fingwi.cardiacpure.ru. [malformed]256271false
                                                Jan 7, 2025 01:23:44.349386930 CET192.168.2.148.8.8.80x48d1Standard query (0)fingwi.cardiacpure.ru. [malformed]256272false
                                                Jan 7, 2025 01:23:44.356251001 CET192.168.2.148.8.8.80x48d1Standard query (0)fingwi.cardiacpure.ru. [malformed]256272false
                                                Jan 7, 2025 01:23:44.363298893 CET192.168.2.148.8.8.80x48d1Standard query (0)fingwi.cardiacpure.ru. [malformed]256272false
                                                Jan 7, 2025 01:23:44.370027065 CET192.168.2.148.8.8.80x48d1Standard query (0)fingwi.cardiacpure.ru. [malformed]256272false
                                                Jan 7, 2025 01:23:44.376594067 CET192.168.2.148.8.8.80x48d1Standard query (0)fingwi.cardiacpure.ru. [malformed]256272false
                                                Jan 7, 2025 01:23:45.072173119 CET192.168.2.148.8.8.80x8e56Standard query (0)fingwi.cardiacpure.ru. [malformed]256273false
                                                Jan 7, 2025 01:23:45.079605103 CET192.168.2.148.8.8.80x8e56Standard query (0)fingwi.cardiacpure.ru. [malformed]256273false
                                                Jan 7, 2025 01:23:45.086431980 CET192.168.2.148.8.8.80x8e56Standard query (0)fingwi.cardiacpure.ru. [malformed]256273false
                                                Jan 7, 2025 01:23:45.093283892 CET192.168.2.148.8.8.80x8e56Standard query (0)fingwi.cardiacpure.ru. [malformed]256273false
                                                Jan 7, 2025 01:23:45.100066900 CET192.168.2.148.8.8.80x8e56Standard query (0)fingwi.cardiacpure.ru. [malformed]256273false
                                                Jan 7, 2025 01:23:45.766985893 CET192.168.2.148.8.8.80xdbfeStandard query (0)fingwi.cardiacpure.ru. [malformed]256273false
                                                Jan 7, 2025 01:23:45.773802996 CET192.168.2.148.8.8.80xdbfeStandard query (0)fingwi.cardiacpure.ru. [malformed]256273false
                                                Jan 7, 2025 01:23:45.780440092 CET192.168.2.148.8.8.80xdbfeStandard query (0)fingwi.cardiacpure.ru. [malformed]256273false
                                                Jan 7, 2025 01:23:45.787331104 CET192.168.2.148.8.8.80xdbfeStandard query (0)fingwi.cardiacpure.ru. [malformed]256273false
                                                Jan 7, 2025 01:23:45.794147015 CET192.168.2.148.8.8.80xdbfeStandard query (0)fingwi.cardiacpure.ru. [malformed]256273false
                                                Jan 7, 2025 01:23:46.496300936 CET192.168.2.148.8.8.80xc10aStandard query (0)fingwi.cardiacpure.ru. [malformed]256274false
                                                Jan 7, 2025 01:23:46.504116058 CET192.168.2.148.8.8.80xc10aStandard query (0)fingwi.cardiacpure.ru. [malformed]256274false
                                                Jan 7, 2025 01:23:46.511112928 CET192.168.2.148.8.8.80xc10aStandard query (0)fingwi.cardiacpure.ru. [malformed]256274false
                                                Jan 7, 2025 01:23:46.517904997 CET192.168.2.148.8.8.80xc10aStandard query (0)fingwi.cardiacpure.ru. [malformed]256274false
                                                Jan 7, 2025 01:23:46.525068045 CET192.168.2.148.8.8.80xc10aStandard query (0)fingwi.cardiacpure.ru. [malformed]256274false
                                                Jan 7, 2025 01:23:47.199057102 CET192.168.2.148.8.8.80x4bf6Standard query (0)fingwi.cardiacpure.ru. [malformed]256275false
                                                Jan 7, 2025 01:23:47.206598997 CET192.168.2.148.8.8.80x4bf6Standard query (0)fingwi.cardiacpure.ru. [malformed]256275false
                                                Jan 7, 2025 01:23:47.214257956 CET192.168.2.148.8.8.80x4bf6Standard query (0)fingwi.cardiacpure.ru. [malformed]256275false
                                                Jan 7, 2025 01:23:47.221451998 CET192.168.2.148.8.8.80x4bf6Standard query (0)fingwi.cardiacpure.ru. [malformed]256275false
                                                Jan 7, 2025 01:23:47.228498936 CET192.168.2.148.8.8.80x4bf6Standard query (0)fingwi.cardiacpure.ru. [malformed]256275false
                                                Jan 7, 2025 01:23:47.927442074 CET192.168.2.148.8.8.80x4108Standard query (0)fingwi.cardiacpure.ru. [malformed]256275false
                                                Jan 7, 2025 01:23:47.934513092 CET192.168.2.148.8.8.80x4108Standard query (0)fingwi.cardiacpure.ru. [malformed]256275false
                                                Jan 7, 2025 01:23:47.941179037 CET192.168.2.148.8.8.80x4108Standard query (0)fingwi.cardiacpure.ru. [malformed]256275false
                                                Jan 7, 2025 01:23:47.947978973 CET192.168.2.148.8.8.80x4108Standard query (0)fingwi.cardiacpure.ru. [malformed]256275false
                                                Jan 7, 2025 01:23:47.954929113 CET192.168.2.148.8.8.80x4108Standard query (0)fingwi.cardiacpure.ru. [malformed]256275false
                                                Jan 7, 2025 01:23:48.635803938 CET192.168.2.148.8.8.80x1a93Standard query (0)fingwi.cardiacpure.ru. [malformed]256276false
                                                Jan 7, 2025 01:23:48.642606974 CET192.168.2.148.8.8.80x1a93Standard query (0)fingwi.cardiacpure.ru. [malformed]256276false
                                                Jan 7, 2025 01:23:48.649224043 CET192.168.2.148.8.8.80x1a93Standard query (0)fingwi.cardiacpure.ru. [malformed]256276false
                                                Jan 7, 2025 01:23:48.656164885 CET192.168.2.148.8.8.80x1a93Standard query (0)fingwi.cardiacpure.ru. [malformed]256276false
                                                Jan 7, 2025 01:23:48.662971973 CET192.168.2.148.8.8.80x1a93Standard query (0)fingwi.cardiacpure.ru. [malformed]256276false
                                                Jan 7, 2025 01:23:49.342312098 CET192.168.2.148.8.8.80x83adStandard query (0)fingwi.cardiacpure.ru. [malformed]256277false
                                                Jan 7, 2025 01:23:49.349168062 CET192.168.2.148.8.8.80x83adStandard query (0)fingwi.cardiacpure.ru. [malformed]256277false
                                                Jan 7, 2025 01:23:49.355967999 CET192.168.2.148.8.8.80x83adStandard query (0)fingwi.cardiacpure.ru. [malformed]256277false
                                                Jan 7, 2025 01:23:49.362917900 CET192.168.2.148.8.8.80x83adStandard query (0)fingwi.cardiacpure.ru. [malformed]256277false
                                                Jan 7, 2025 01:23:49.369755030 CET192.168.2.148.8.8.80x83adStandard query (0)fingwi.cardiacpure.ru. [malformed]256277false
                                                Jan 7, 2025 01:23:50.053626060 CET192.168.2.148.8.8.80xf09bStandard query (0)fingwi.cardiacpure.ru. [malformed]256278false
                                                Jan 7, 2025 01:23:50.060509920 CET192.168.2.148.8.8.80xf09bStandard query (0)fingwi.cardiacpure.ru. [malformed]256278false
                                                Jan 7, 2025 01:23:50.067354918 CET192.168.2.148.8.8.80xf09bStandard query (0)fingwi.cardiacpure.ru. [malformed]256278false
                                                Jan 7, 2025 01:23:50.074203968 CET192.168.2.148.8.8.80xf09bStandard query (0)fingwi.cardiacpure.ru. [malformed]256278false
                                                Jan 7, 2025 01:23:50.080960035 CET192.168.2.148.8.8.80xf09bStandard query (0)fingwi.cardiacpure.ru. [malformed]256278false
                                                Jan 7, 2025 01:23:51.158673048 CET192.168.2.148.8.8.80x3610Standard query (0)fingwi.cardiacpure.ru. [malformed]256279false
                                                Jan 7, 2025 01:23:51.165890932 CET192.168.2.148.8.8.80x3610Standard query (0)fingwi.cardiacpure.ru. [malformed]256279false
                                                Jan 7, 2025 01:23:51.174151897 CET192.168.2.148.8.8.80x3610Standard query (0)fingwi.cardiacpure.ru. [malformed]256279false
                                                Jan 7, 2025 01:23:51.182487011 CET192.168.2.148.8.8.80x3610Standard query (0)fingwi.cardiacpure.ru. [malformed]256279false
                                                Jan 7, 2025 01:23:51.190572023 CET192.168.2.148.8.8.80x3610Standard query (0)fingwi.cardiacpure.ru. [malformed]256279false
                                                Jan 7, 2025 01:23:51.882808924 CET192.168.2.148.8.8.80xb009Standard query (0)fingwi.cardiacpure.ru. [malformed]256279false
                                                Jan 7, 2025 01:23:51.890058041 CET192.168.2.148.8.8.80xb009Standard query (0)fingwi.cardiacpure.ru. [malformed]256279false
                                                Jan 7, 2025 01:23:51.896894932 CET192.168.2.148.8.8.80xb009Standard query (0)fingwi.cardiacpure.ru. [malformed]256279false
                                                Jan 7, 2025 01:23:51.903624058 CET192.168.2.148.8.8.80xb009Standard query (0)fingwi.cardiacpure.ru. [malformed]256279false
                                                Jan 7, 2025 01:23:51.911346912 CET192.168.2.148.8.8.80xb009Standard query (0)fingwi.cardiacpure.ru. [malformed]256279false
                                                Jan 7, 2025 01:23:52.588792086 CET192.168.2.148.8.8.80xe271Standard query (0)fingwi.cardiacpure.ru. [malformed]256280false
                                                Jan 7, 2025 01:23:52.595623016 CET192.168.2.148.8.8.80xe271Standard query (0)fingwi.cardiacpure.ru. [malformed]256280false
                                                Jan 7, 2025 01:23:52.604594946 CET192.168.2.148.8.8.80xe271Standard query (0)fingwi.cardiacpure.ru. [malformed]256280false
                                                Jan 7, 2025 01:23:52.613475084 CET192.168.2.148.8.8.80xe271Standard query (0)fingwi.cardiacpure.ru. [malformed]256280false
                                                Jan 7, 2025 01:23:52.620273113 CET192.168.2.148.8.8.80xe271Standard query (0)fingwi.cardiacpure.ru. [malformed]256280false
                                                Jan 7, 2025 01:23:53.451648951 CET192.168.2.148.8.8.80x52e9Standard query (0)fingwi.cardiacpure.ru. [malformed]256281false
                                                Jan 7, 2025 01:23:53.459369898 CET192.168.2.148.8.8.80x52e9Standard query (0)fingwi.cardiacpure.ru. [malformed]256281false
                                                Jan 7, 2025 01:23:53.466185093 CET192.168.2.148.8.8.80x52e9Standard query (0)fingwi.cardiacpure.ru. [malformed]256281false
                                                Jan 7, 2025 01:23:53.473031044 CET192.168.2.148.8.8.80x52e9Standard query (0)fingwi.cardiacpure.ru. [malformed]256281false
                                                Jan 7, 2025 01:23:53.480113983 CET192.168.2.148.8.8.80x52e9Standard query (0)fingwi.cardiacpure.ru. [malformed]256281false
                                                Jan 7, 2025 01:23:54.152405977 CET192.168.2.148.8.8.80x8d67Standard query (0)fingwi.cardiacpure.ru. [malformed]256282false
                                                Jan 7, 2025 01:23:54.159429073 CET192.168.2.148.8.8.80x8d67Standard query (0)fingwi.cardiacpure.ru. [malformed]256282false
                                                Jan 7, 2025 01:23:54.166138887 CET192.168.2.148.8.8.80x8d67Standard query (0)fingwi.cardiacpure.ru. [malformed]256282false
                                                Jan 7, 2025 01:23:54.173002958 CET192.168.2.148.8.8.80x8d67Standard query (0)fingwi.cardiacpure.ru. [malformed]256282false
                                                Jan 7, 2025 01:23:54.179908991 CET192.168.2.148.8.8.80x8d67Standard query (0)fingwi.cardiacpure.ru. [malformed]256282false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Jan 7, 2025 01:21:52.005713940 CET8.8.8.8192.168.2.140xf6a2No error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false

                                                System Behavior

                                                Start time (UTC):00:21:51
                                                Start date (UTC):07/01/2025
                                                Path:/tmp/vevhea4.elf
                                                Arguments:/tmp/vevhea4.elf
                                                File size:4956856 bytes
                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                Start time (UTC):00:21:51
                                                Start date (UTC):07/01/2025
                                                Path:/tmp/vevhea4.elf
                                                Arguments:-
                                                File size:4956856 bytes
                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                Start time (UTC):00:21:51
                                                Start date (UTC):07/01/2025
                                                Path:/tmp/vevhea4.elf
                                                Arguments:-
                                                File size:4956856 bytes
                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                Start time (UTC):00:21:51
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gnome-session-binary
                                                Arguments:-
                                                File size:334664 bytes
                                                MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                Start time (UTC):00:21:51
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):00:21:51
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gsd-rfkill
                                                Arguments:/usr/libexec/gsd-rfkill
                                                File size:51808 bytes
                                                MD5 hash:88a16a3c0aba1759358c06215ecfb5cc

                                                Start time (UTC):00:21:52
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75

                                                Start time (UTC):00:21:52
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                Start time (UTC):00:21:52
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gvfsd-fuse
                                                Arguments:-
                                                File size:47632 bytes
                                                MD5 hash:d18fbf1cbf8eb57b17fac48b7b4be933

                                                Start time (UTC):00:21:52
                                                Start date (UTC):07/01/2025
                                                Path:/bin/fusermount
                                                Arguments:fusermount -u -q -z -- /run/user/1000/gvfs
                                                File size:39144 bytes
                                                MD5 hash:576a1b135c82bdcbc97a91acea900566

                                                Start time (UTC):00:21:52
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75

                                                Start time (UTC):00:21:52
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/pulseaudio
                                                Arguments:/usr/bin/pulseaudio --daemonize=no --log-target=journal
                                                File size:100832 bytes
                                                MD5 hash:0c3b4c789d8ffb12b25507f27e14c186

                                                Start time (UTC):00:21:52
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75

                                                Start time (UTC):00:21:52
                                                Start date (UTC):07/01/2025
                                                Path:/usr/sbin/rsyslogd
                                                Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                File size:727248 bytes
                                                MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                Start time (UTC):00:21:53
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75

                                                Start time (UTC):00:21:53
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                Start time (UTC):00:21:53
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75

                                                Start time (UTC):00:21:53
                                                Start date (UTC):07/01/2025
                                                Path:/usr/sbin/rsyslogd
                                                Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                File size:727248 bytes
                                                MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                Start time (UTC):00:21:54
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75

                                                Start time (UTC):00:21:54
                                                Start date (UTC):07/01/2025
                                                Path:/lib/systemd/systemd-logind
                                                Arguments:/lib/systemd/systemd-logind
                                                File size:268576 bytes
                                                MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                                                Start time (UTC):00:21:54
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75

                                                Start time (UTC):00:21:54
                                                Start date (UTC):07/01/2025
                                                Path:/sbin/agetty
                                                Arguments:/sbin/agetty -o "-p -- \\u" --noclear tty2 linux
                                                File size:69000 bytes
                                                MD5 hash:3a374724ba7e863768139bdd60ca36f7

                                                Start time (UTC):00:21:55
                                                Start date (UTC):07/01/2025
                                                Path:/usr/sbin/gdm3
                                                Arguments:-
                                                File size:453296 bytes
                                                MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                Start time (UTC):00:21:55
                                                Start date (UTC):07/01/2025
                                                Path:/etc/gdm3/PrimeOff/Default
                                                Arguments:/etc/gdm3/PrimeOff/Default
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):00:21:55
                                                Start date (UTC):07/01/2025
                                                Path:/usr/sbin/gdm3
                                                Arguments:-
                                                File size:453296 bytes
                                                MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                Start time (UTC):00:21:55
                                                Start date (UTC):07/01/2025
                                                Path:/etc/gdm3/PrimeOff/Default
                                                Arguments:/etc/gdm3/PrimeOff/Default
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):00:21:55
                                                Start date (UTC):07/01/2025
                                                Path:/usr/sbin/gdm3
                                                Arguments:-
                                                File size:453296 bytes
                                                MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                Start time (UTC):00:21:55
                                                Start date (UTC):07/01/2025
                                                Path:/etc/gdm3/PrimeOff/Default
                                                Arguments:/etc/gdm3/PrimeOff/Default
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):00:21:56
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75

                                                Start time (UTC):00:21:56
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                Start time (UTC):00:21:56
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75

                                                Start time (UTC):00:21:56
                                                Start date (UTC):07/01/2025
                                                Path:/sbin/agetty
                                                Arguments:/sbin/agetty -o "-p -- \\u" --noclear tty2 linux
                                                File size:69000 bytes
                                                MD5 hash:3a374724ba7e863768139bdd60ca36f7

                                                Start time (UTC):00:21:56
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75

                                                Start time (UTC):00:21:56
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/gpu-manager
                                                Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                File size:76616 bytes
                                                MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                Start time (UTC):00:21:56
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/gpu-manager
                                                Arguments:-
                                                File size:76616 bytes
                                                MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                Start time (UTC):00:21:56
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):00:21:56
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):00:21:56
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/grep
                                                Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                File size:199136 bytes
                                                MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                Start time (UTC):00:21:56
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/gpu-manager
                                                Arguments:-
                                                File size:76616 bytes
                                                MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                Start time (UTC):00:21:56
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):00:21:57
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):00:21:57
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/grep
                                                Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                File size:199136 bytes
                                                MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                Start time (UTC):00:21:57
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/gpu-manager
                                                Arguments:-
                                                File size:76616 bytes
                                                MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                Start time (UTC):00:21:57
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):00:21:57
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):00:21:57
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/grep
                                                Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                File size:199136 bytes
                                                MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                Start time (UTC):00:21:57
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/gpu-manager
                                                Arguments:-
                                                File size:76616 bytes
                                                MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                Start time (UTC):00:21:57
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):00:21:57
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):00:21:57
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/grep
                                                Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                File size:199136 bytes
                                                MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                Start time (UTC):00:21:58
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/gpu-manager
                                                Arguments:-
                                                File size:76616 bytes
                                                MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                Start time (UTC):00:21:58
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):00:21:58
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):00:21:58
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/grep
                                                Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                File size:199136 bytes
                                                MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                Start time (UTC):00:21:58
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/gpu-manager
                                                Arguments:-
                                                File size:76616 bytes
                                                MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                Start time (UTC):00:21:58
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):00:21:58
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):00:21:58
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/grep
                                                Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                File size:199136 bytes
                                                MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                Start time (UTC):00:21:58
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/gpu-manager
                                                Arguments:-
                                                File size:76616 bytes
                                                MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                Start time (UTC):00:21:58
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):00:21:58
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):00:21:58
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/grep
                                                Arguments:grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                File size:199136 bytes
                                                MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                Start time (UTC):00:21:59
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/gpu-manager
                                                Arguments:-
                                                File size:76616 bytes
                                                MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                Start time (UTC):00:21:59
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):00:21:59
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):00:21:59
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/grep
                                                Arguments:grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                File size:199136 bytes
                                                MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                Start time (UTC):00:21:56
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75

                                                Start time (UTC):00:21:56
                                                Start date (UTC):07/01/2025
                                                Path:/usr/sbin/rsyslogd
                                                Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                File size:727248 bytes
                                                MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                Start time (UTC):00:21:57
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75

                                                Start time (UTC):00:21:57
                                                Start date (UTC):07/01/2025
                                                Path:/lib/systemd/systemd-logind
                                                Arguments:/lib/systemd/systemd-logind
                                                File size:268576 bytes
                                                MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                                                Start time (UTC):00:21:58
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75

                                                Start time (UTC):00:21:58
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/journalctl
                                                Arguments:/usr/bin/journalctl --smart-relinquish-var
                                                File size:80120 bytes
                                                MD5 hash:bf3a987344f3bacafc44efd882abda8b

                                                Start time (UTC):00:21:58
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75

                                                Start time (UTC):00:21:58
                                                Start date (UTC):07/01/2025
                                                Path:/lib/systemd/systemd-logind
                                                Arguments:/lib/systemd/systemd-logind
                                                File size:268576 bytes
                                                MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                                                Start time (UTC):00:21:58
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75

                                                Start time (UTC):00:21:58
                                                Start date (UTC):07/01/2025
                                                Path:/usr/sbin/rsyslogd
                                                Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                File size:727248 bytes
                                                MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                Start time (UTC):00:21:58
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75

                                                Start time (UTC):00:21:58
                                                Start date (UTC):07/01/2025
                                                Path:/lib/systemd/systemd-journald
                                                Arguments:/lib/systemd/systemd-journald
                                                File size:162032 bytes
                                                MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                                Start time (UTC):00:21:59
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75

                                                Start time (UTC):00:21:59
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                Start time (UTC):00:22:00
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75

                                                Start time (UTC):00:22:00
                                                Start date (UTC):07/01/2025
                                                Path:/usr/share/gdm/generate-config
                                                Arguments:/usr/share/gdm/generate-config
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):00:22:00
                                                Start date (UTC):07/01/2025
                                                Path:/usr/share/gdm/generate-config
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):00:22:00
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/pkill
                                                Arguments:pkill --signal HUP --uid gdm dconf-service
                                                File size:30968 bytes
                                                MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                Start time (UTC):00:22:02
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75

                                                Start time (UTC):00:22:02
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/gdm3/gdm-wait-for-drm
                                                Arguments:/usr/lib/gdm3/gdm-wait-for-drm
                                                File size:14640 bytes
                                                MD5 hash:82043ba752c6930b4e6aaea2f7747545

                                                Start time (UTC):00:22:02
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75

                                                Start time (UTC):00:22:02
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/journalctl
                                                Arguments:/usr/bin/journalctl --flush
                                                File size:80120 bytes
                                                MD5 hash:bf3a987344f3bacafc44efd882abda8b

                                                Start time (UTC):00:22:12
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75

                                                Start time (UTC):00:22:12
                                                Start date (UTC):07/01/2025
                                                Path:/usr/sbin/gdm3
                                                Arguments:/usr/sbin/gdm3
                                                File size:453296 bytes
                                                MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                Start time (UTC):00:22:13
                                                Start date (UTC):07/01/2025
                                                Path:/usr/sbin/gdm3
                                                Arguments:-
                                                File size:453296 bytes
                                                MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                Start time (UTC):00:22:13
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/plymouth
                                                Arguments:plymouth --ping
                                                File size:51352 bytes
                                                MD5 hash:87003efd8dad470042f5e75360a8f49f

                                                Start time (UTC):00:22:14
                                                Start date (UTC):07/01/2025
                                                Path:/usr/sbin/gdm3
                                                Arguments:-
                                                File size:453296 bytes
                                                MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                Start time (UTC):00:22:14
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/gdm3/gdm-session-worker
                                                Arguments:"gdm-session-worker [pam/gdm-launch-environment]"
                                                File size:293360 bytes
                                                MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                Start time (UTC):00:22:16
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/gdm3/gdm-session-worker
                                                Arguments:-
                                                File size:293360 bytes
                                                MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                Start time (UTC):00:22:16
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/gdm3/gdm-wayland-session
                                                Arguments:/usr/lib/gdm3/gdm-wayland-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
                                                File size:76368 bytes
                                                MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                Start time (UTC):00:22:16
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/gdm3/gdm-wayland-session
                                                Arguments:-
                                                File size:76368 bytes
                                                MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                Start time (UTC):00:22:16
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-run-session
                                                Arguments:dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
                                                File size:14480 bytes
                                                MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                Start time (UTC):00:22:16
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-run-session
                                                Arguments:-
                                                File size:14480 bytes
                                                MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                Start time (UTC):00:22:16
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:dbus-daemon --nofork --print-address 4 --session
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                Start time (UTC):00:22:17
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                Start time (UTC):00:22:17
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                Start time (UTC):00:22:17
                                                Start date (UTC):07/01/2025
                                                Path:/bin/false
                                                Arguments:/bin/false
                                                File size:39256 bytes
                                                MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                Start time (UTC):00:22:17
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                Start time (UTC):00:22:17
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                Start time (UTC):00:22:17
                                                Start date (UTC):07/01/2025
                                                Path:/bin/false
                                                Arguments:/bin/false
                                                File size:39256 bytes
                                                MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                Start time (UTC):00:22:17
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                Start time (UTC):00:22:17
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                Start time (UTC):00:22:17
                                                Start date (UTC):07/01/2025
                                                Path:/bin/false
                                                Arguments:/bin/false
                                                File size:39256 bytes
                                                MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                Start time (UTC):00:22:18
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                Start time (UTC):00:22:18
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                Start time (UTC):00:22:18
                                                Start date (UTC):07/01/2025
                                                Path:/bin/false
                                                Arguments:/bin/false
                                                File size:39256 bytes
                                                MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                Start time (UTC):00:22:18
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                Start time (UTC):00:22:18
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                Start time (UTC):00:22:18
                                                Start date (UTC):07/01/2025
                                                Path:/bin/false
                                                Arguments:/bin/false
                                                File size:39256 bytes
                                                MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                Start time (UTC):00:22:18
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                Start time (UTC):00:22:18
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                Start time (UTC):00:22:18
                                                Start date (UTC):07/01/2025
                                                Path:/bin/false
                                                Arguments:/bin/false
                                                File size:39256 bytes
                                                MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                Start time (UTC):00:22:18
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                Start time (UTC):00:22:18
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                Start time (UTC):00:22:18
                                                Start date (UTC):07/01/2025
                                                Path:/bin/false
                                                Arguments:/bin/false
                                                File size:39256 bytes
                                                MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                Start time (UTC):00:22:17
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-run-session
                                                Arguments:-
                                                File size:14480 bytes
                                                MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                Start time (UTC):00:22:17
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/gnome-session
                                                Arguments:gnome-session --autostart /usr/share/gdm/greeter/autostart
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):00:22:17
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gnome-session-binary
                                                Arguments:/usr/libexec/gnome-session-binary --systemd --autostart /usr/share/gdm/greeter/autostart
                                                File size:334664 bytes
                                                MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                Start time (UTC):00:22:18
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gnome-session-binary
                                                Arguments:-
                                                File size:334664 bytes
                                                MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                Start time (UTC):00:22:18
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/session-migration
                                                Arguments:session-migration
                                                File size:22680 bytes
                                                MD5 hash:5227af42ebf14ac2fe2acddb002f68dc

                                                Start time (UTC):00:22:19
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gnome-session-binary
                                                Arguments:-
                                                File size:334664 bytes
                                                MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                Start time (UTC):00:22:19
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/bin/gnome-shell
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):00:22:19
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/gnome-shell
                                                Arguments:/usr/bin/gnome-shell
                                                File size:23168 bytes
                                                MD5 hash:da7a257239677622fe4b3a65972c9e87

                                                Start time (UTC):00:22:21
                                                Start date (UTC):07/01/2025
                                                Path:/usr/sbin/gdm3
                                                Arguments:-
                                                File size:453296 bytes
                                                MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                Start time (UTC):00:22:21
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/gdm3/gdm-session-worker
                                                Arguments:"gdm-session-worker [pam/gdm-launch-environment]"
                                                File size:293360 bytes
                                                MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                Start time (UTC):00:22:22
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/gdm3/gdm-session-worker
                                                Arguments:-
                                                File size:293360 bytes
                                                MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                Start time (UTC):00:22:22
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/gdm3/gdm-x-session
                                                Arguments:/usr/lib/gdm3/gdm-x-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
                                                File size:96944 bytes
                                                MD5 hash:498a824333f1c1ec7767f4612d1887cc

                                                Start time (UTC):00:22:22
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/gdm3/gdm-x-session
                                                Arguments:-
                                                File size:96944 bytes
                                                MD5 hash:498a824333f1c1ec7767f4612d1887cc

                                                Start time (UTC):00:22:22
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/Xorg
                                                Arguments:/usr/bin/Xorg vt1 -displayfd 3 -auth /run/user/127/gdm/Xauthority -background none -noreset -keeptty -verbose 3
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):00:22:22
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/xorg/Xorg.wrap
                                                Arguments:/usr/lib/xorg/Xorg.wrap vt1 -displayfd 3 -auth /run/user/127/gdm/Xauthority -background none -noreset -keeptty -verbose 3
                                                File size:14488 bytes
                                                MD5 hash:48993830888200ecf19dd7def0884dfd

                                                Start time (UTC):00:22:22
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/xorg/Xorg
                                                Arguments:/usr/lib/xorg/Xorg vt1 -displayfd 3 -auth /run/user/127/gdm/Xauthority -background none -noreset -keeptty -verbose 3
                                                File size:2448840 bytes
                                                MD5 hash:730cf4c45a7ee8bea88abf165463b7f8

                                                Start time (UTC):00:22:30
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/xorg/Xorg
                                                Arguments:-
                                                File size:2448840 bytes
                                                MD5 hash:730cf4c45a7ee8bea88abf165463b7f8

                                                Start time (UTC):00:22:30
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:sh -c "\"/usr/bin/xkbcomp\" -w 1 \"-R/usr/share/X11/xkb\" -xkm \"-\" -em1 \"The XKEYBOARD keymap compiler (xkbcomp) reports:\" -emp \"> \" -eml \"Errors from xkbcomp are not fatal to the X server\" \"/tmp/server-0.xkm\""
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):00:22:30
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):00:22:30
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/xkbcomp
                                                Arguments:/usr/bin/xkbcomp -w 1 -R/usr/share/X11/xkb -xkm - -em1 "The XKEYBOARD keymap compiler (xkbcomp) reports:" -emp "> " -eml "Errors from xkbcomp are not fatal to the X server" /tmp/server-0.xkm
                                                File size:217184 bytes
                                                MD5 hash:c5f953aec4c00d2a1cc27acb75d62c9b

                                                Start time (UTC):00:22:49
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/xorg/Xorg
                                                Arguments:-
                                                File size:2448840 bytes
                                                MD5 hash:730cf4c45a7ee8bea88abf165463b7f8

                                                Start time (UTC):00:22:49
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:sh -c "\"/usr/bin/xkbcomp\" -w 1 \"-R/usr/share/X11/xkb\" -xkm \"-\" -em1 \"The XKEYBOARD keymap compiler (xkbcomp) reports:\" -emp \"> \" -eml \"Errors from xkbcomp are not fatal to the X server\" \"/tmp/server-0.xkm\""
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):00:22:49
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):00:22:49
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/xkbcomp
                                                Arguments:/usr/bin/xkbcomp -w 1 -R/usr/share/X11/xkb -xkm - -em1 "The XKEYBOARD keymap compiler (xkbcomp) reports:" -emp "> " -eml "Errors from xkbcomp are not fatal to the X server" /tmp/server-0.xkm
                                                File size:217184 bytes
                                                MD5 hash:c5f953aec4c00d2a1cc27acb75d62c9b

                                                Start time (UTC):00:22:33
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/gdm3/gdm-x-session
                                                Arguments:-
                                                File size:96944 bytes
                                                MD5 hash:498a824333f1c1ec7767f4612d1887cc

                                                Start time (UTC):00:22:33
                                                Start date (UTC):07/01/2025
                                                Path:/etc/gdm3/Prime/Default
                                                Arguments:/etc/gdm3/Prime/Default
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):00:22:33
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/gdm3/gdm-x-session
                                                Arguments:-
                                                File size:96944 bytes
                                                MD5 hash:498a824333f1c1ec7767f4612d1887cc

                                                Start time (UTC):00:22:33
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-run-session
                                                Arguments:dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
                                                File size:14480 bytes
                                                MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                Start time (UTC):00:22:33
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-run-session
                                                Arguments:-
                                                File size:14480 bytes
                                                MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                Start time (UTC):00:22:33
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:dbus-daemon --nofork --print-address 4 --session
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                Start time (UTC):00:22:37
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                                Start time (UTC):00:22:37
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                                Start time (UTC):00:22:37
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/at-spi-bus-launcher
                                                Arguments:/usr/libexec/at-spi-bus-launcher
                                                File size:27008 bytes
                                                MD5 hash:1563f274acd4e7ba530a55bdc4c95682
                                                Start time (UTC):00:22:37
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/at-spi-bus-launcher
                                                Arguments:-
                                                File size:27008 bytes
                                                MD5 hash:1563f274acd4e7ba530a55bdc4c95682
                                                Start time (UTC):00:22:37
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:/usr/bin/dbus-daemon --config-file=/usr/share/defaults/at-spi2/accessibility.conf --nofork --print-address 3
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                                Start time (UTC):00:22:52
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                                Start time (UTC):00:22:52
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                                Start time (UTC):00:22:52
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/at-spi2-registryd
                                                Arguments:/usr/libexec/at-spi2-registryd --use-gnome-session
                                                File size:100224 bytes
                                                MD5 hash:1d904c2693452edebc7ede3a9e24d440
                                                Start time (UTC):00:22:39
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                                Start time (UTC):00:22:39
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                                Start time (UTC):00:22:39
                                                Start date (UTC):07/01/2025
                                                Path:/bin/false
                                                Arguments:/bin/false
                                                File size:39256 bytes
                                                MD5 hash:3177546c74e4f0062909eae43d948bfc
                                                Start time (UTC):00:22:39
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                                Start time (UTC):00:22:39
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                                Start time (UTC):00:22:39
                                                Start date (UTC):07/01/2025
                                                Path:/bin/false
                                                Arguments:/bin/false
                                                File size:39256 bytes
                                                MD5 hash:3177546c74e4f0062909eae43d948bfc
                                                Start time (UTC):00:22:39
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                                Start time (UTC):00:22:39
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                                Start time (UTC):00:22:39
                                                Start date (UTC):07/01/2025
                                                Path:/bin/false
                                                Arguments:/bin/false
                                                File size:39256 bytes
                                                MD5 hash:3177546c74e4f0062909eae43d948bfc
                                                Start time (UTC):00:22:39
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                                Start time (UTC):00:22:39
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                                Start time (UTC):00:22:39
                                                Start date (UTC):07/01/2025
                                                Path:/bin/false
                                                Arguments:/bin/false
                                                File size:39256 bytes
                                                MD5 hash:3177546c74e4f0062909eae43d948bfc
                                                Start time (UTC):00:22:39
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                                Start time (UTC):00:22:39
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                                Start time (UTC):00:22:39
                                                Start date (UTC):07/01/2025
                                                Path:/bin/false
                                                Arguments:/bin/false
                                                File size:39256 bytes
                                                MD5 hash:3177546c74e4f0062909eae43d948bfc
                                                Start time (UTC):00:22:39
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                                Start time (UTC):00:22:39
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                                Start time (UTC):00:22:39
                                                Start date (UTC):07/01/2025
                                                Path:/bin/false
                                                Arguments:/bin/false
                                                File size:39256 bytes
                                                MD5 hash:3177546c74e4f0062909eae43d948bfc
                                                Start time (UTC):00:22:40
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                                Start time (UTC):00:22:40
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                                Start time (UTC):00:22:40
                                                Start date (UTC):07/01/2025
                                                Path:/bin/false
                                                Arguments:/bin/false
                                                File size:39256 bytes
                                                MD5 hash:3177546c74e4f0062909eae43d948bfc
                                                Start time (UTC):00:22:49
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                                Start time (UTC):00:22:49
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                                Start time (UTC):00:22:49
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/ibus-portal
                                                Arguments:/usr/libexec/ibus-portal
                                                File size:92536 bytes
                                                MD5 hash:562ad55bd9a4d54bd7b76746b01e37d3
                                                Start time (UTC):00:22:54
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                                Start time (UTC):00:22:54
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                                Start time (UTC):00:22:54
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/gjs
                                                Arguments:/usr/bin/gjs /usr/share/gnome-shell/org.gnome.Shell.Notifications
                                                File size:23128 bytes
                                                MD5 hash:5f3eceb792bb65c22f23d1efb4fde3ad
                                                Start time (UTC):00:23:06
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                                Start time (UTC):00:23:06
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:-
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                                Start time (UTC):00:23:06
                                                Start date (UTC):07/01/2025
                                                Path:/bin/false
                                                Arguments:/bin/false
                                                File size:39256 bytes
                                                MD5 hash:3177546c74e4f0062909eae43d948bfc
                                                Start time (UTC):00:22:33
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-run-session
                                                Arguments:-
                                                File size:14480 bytes
                                                MD5 hash:245f3ef6a268850b33b0225a8753b7f4
                                                Start time (UTC):00:22:33
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/gnome-session
                                                Arguments:gnome-session --autostart /usr/share/gdm/greeter/autostart
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                Start time (UTC):00:22:33
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gnome-session-binary
                                                Arguments:/usr/libexec/gnome-session-binary --systemd --autostart /usr/share/gdm/greeter/autostart
                                                File size:334664 bytes
                                                MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                Start time (UTC):00:22:33
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gnome-session-binary
                                                Arguments:-
                                                File size:334664 bytes
                                                MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                Start time (UTC):00:22:33
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gnome-session-check-accelerated
                                                Arguments:/usr/libexec/gnome-session-check-accelerated
                                                File size:18752 bytes
                                                MD5 hash:a64839518af85b2b9de31aca27646396
                                                Start time (UTC):00:22:37
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gnome-session-check-accelerated
                                                Arguments:-
                                                File size:18752 bytes
                                                MD5 hash:a64839518af85b2b9de31aca27646396
                                                Start time (UTC):00:22:37
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gnome-session-check-accelerated-gl-helper
                                                Arguments:/usr/libexec/gnome-session-check-accelerated-gl-helper --print-renderer
                                                File size:22920 bytes
                                                MD5 hash:b1ab9a384f9e98a39ae5c36037dd5e78
                                                Start time (UTC):00:22:38
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gnome-session-check-accelerated
                                                Arguments:-
                                                File size:18752 bytes
                                                MD5 hash:a64839518af85b2b9de31aca27646396
                                                Start time (UTC):00:22:38
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gnome-session-check-accelerated-gles-helper
                                                Arguments:/usr/libexec/gnome-session-check-accelerated-gles-helper --print-renderer
                                                File size:14728 bytes
                                                MD5 hash:1bd78885765a18e60c05ed1fb5fa3bf8
                                                Start time (UTC):00:22:40
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gnome-session-binary
                                                Arguments:-
                                                File size:334664 bytes
                                                MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                Start time (UTC):00:22:40
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/session-migration
                                                Arguments:session-migration
                                                File size:22680 bytes
                                                MD5 hash:5227af42ebf14ac2fe2acddb002f68dc
                                                Start time (UTC):00:22:40
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gnome-session-binary
                                                Arguments:-
                                                File size:334664 bytes
                                                MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                Start time (UTC):00:22:40
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/bin/gnome-shell
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                Start time (UTC):00:22:40
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/gnome-shell
                                                Arguments:/usr/bin/gnome-shell
                                                File size:23168 bytes
                                                MD5 hash:da7a257239677622fe4b3a65972c9e87
                                                Start time (UTC):00:22:48
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/gnome-shell
                                                Arguments:-
                                                File size:23168 bytes
                                                MD5 hash:da7a257239677622fe4b3a65972c9e87
                                                Start time (UTC):00:22:48
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/ibus-daemon
                                                Arguments:ibus-daemon --panel disable --xim
                                                File size:199088 bytes
                                                MD5 hash:1e00fb9860b198c73f6e364e3ff16f31
                                                Start time (UTC):00:22:48
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/ibus-daemon
                                                Arguments:-
                                                File size:199088 bytes
                                                MD5 hash:1e00fb9860b198c73f6e364e3ff16f31
                                                Start time (UTC):00:22:48
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/ibus-memconf
                                                Arguments:/usr/libexec/ibus-memconf
                                                File size:22904 bytes
                                                MD5 hash:523e939905910d06598e66385761a822
                                                Start time (UTC):00:22:49
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/ibus-daemon
                                                Arguments:-
                                                File size:199088 bytes
                                                MD5 hash:1e00fb9860b198c73f6e364e3ff16f31
                                                Start time (UTC):00:22:49
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/ibus-daemon
                                                Arguments:-
                                                File size:199088 bytes
                                                MD5 hash:1e00fb9860b198c73f6e364e3ff16f31
                                                Start time (UTC):00:22:49
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/ibus-x11
                                                Arguments:/usr/libexec/ibus-x11 --kill-daemon
                                                File size:100352 bytes
                                                MD5 hash:2aa1e54666191243814c2733d6992dbd
                                                Start time (UTC):00:23:00
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/ibus-daemon
                                                Arguments:-
                                                File size:199088 bytes
                                                MD5 hash:1e00fb9860b198c73f6e364e3ff16f31
                                                Start time (UTC):00:23:00
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/ibus-engine-simple
                                                Arguments:/usr/libexec/ibus-engine-simple
                                                File size:14712 bytes
                                                MD5 hash:0238866d5e8802a0ce1b1b9af8cb1376
                                                Start time (UTC):00:22:58
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gnome-session-binary
                                                Arguments:-
                                                File size:334664 bytes
                                                MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                Start time (UTC):00:22:58
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-sharing
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                Start time (UTC):00:22:58
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gsd-sharing
                                                Arguments:/usr/libexec/gsd-sharing
                                                File size:35424 bytes
                                                MD5 hash:e29d9025d98590fbb69f89fdbd4438b3
                                                Start time (UTC):00:22:58
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gnome-session-binary
                                                Arguments:-
                                                File size:334664 bytes
                                                MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                Start time (UTC):00:22:58
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-wacom
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                Start time (UTC):00:22:58
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gsd-wacom
                                                Arguments:/usr/libexec/gsd-wacom
                                                File size:39520 bytes
                                                MD5 hash:13778dd1a23a4e94ddc17ac9caa4fcc1
                                                Start time (UTC):00:22:58
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gnome-session-binary
                                                Arguments:-
                                                File size:334664 bytes
                                                MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                Start time (UTC):00:22:58
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-color
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                Start time (UTC):00:22:58
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gsd-color
                                                Arguments:/usr/libexec/gsd-color
                                                File size:92832 bytes
                                                MD5 hash:ac2861ad93ce047283e8e87cefef9a19
                                                Start time (UTC):00:22:58
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gnome-session-binary
                                                Arguments:-
                                                File size:334664 bytes
                                                MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                Start time (UTC):00:22:58
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-keyboard
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                Start time (UTC):00:22:59
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gsd-keyboard
                                                Arguments:/usr/libexec/gsd-keyboard
                                                File size:39760 bytes
                                                MD5 hash:8e288fd17c80bb0a1148b964b2ac2279
                                                Start time (UTC):00:22:58
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gnome-session-binary
                                                Arguments:-
                                                File size:334664 bytes
                                                MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                Start time (UTC):00:22:59
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                Start time (UTC):00:22:59
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gsd-print-notifications
                                                Arguments:/usr/libexec/gsd-print-notifications
                                                File size:51840 bytes
                                                MD5 hash:71539698aa691718cee775d6b9450ae2
                                                Start time (UTC):00:23:05
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gsd-print-notifications
                                                Arguments:-
                                                File size:51840 bytes
                                                MD5 hash:71539698aa691718cee775d6b9450ae2
                                                Start time (UTC):00:23:06
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gsd-print-notifications
                                                Arguments:-
                                                File size:51840 bytes
                                                MD5 hash:71539698aa691718cee775d6b9450ae2
                                                Start time (UTC):00:23:06
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gsd-printer
                                                Arguments:/usr/libexec/gsd-printer
                                                File size:31120 bytes
                                                MD5 hash:7995828cf98c315fd55f2ffb3b22384d
                                                Start time (UTC):00:22:59
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gnome-session-binary
                                                Arguments:-
                                                File size:334664 bytes
                                                MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                Start time (UTC):00:22:59
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                Start time (UTC):00:22:59
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gsd-rfkill
                                                Arguments:/usr/libexec/gsd-rfkill
                                                File size:51808 bytes
                                                MD5 hash:88a16a3c0aba1759358c06215ecfb5cc
                                                Start time (UTC):00:22:59
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gnome-session-binary
                                                Arguments:-
                                                File size:334664 bytes
                                                MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                Start time (UTC):00:22:59
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-smartcard
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                Start time (UTC):00:22:59
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gsd-smartcard
                                                Arguments:/usr/libexec/gsd-smartcard
                                                File size:109152 bytes
                                                MD5 hash:ea1fbd7f62e4cd0331eae2ef754ee605
                                                Start time (UTC):00:22:59
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gnome-session-binary
                                                Arguments:-
                                                File size:334664 bytes
                                                MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                Start time (UTC):00:22:59
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-datetime
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                Start time (UTC):00:23:00
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gsd-datetime
                                                Arguments:/usr/libexec/gsd-datetime
                                                File size:76736 bytes
                                                MD5 hash:d80d39745740de37d6634d36e344d4bc
                                                Start time (UTC):00:22:59
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gnome-session-binary
                                                Arguments:-
                                                File size:334664 bytes
                                                MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                Start time (UTC):00:23:00
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-media-keys
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                Start time (UTC):00:23:00
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gsd-media-keys
                                                Arguments:/usr/libexec/gsd-media-keys
                                                File size:232936 bytes
                                                MD5 hash:a425448c135afb4b8bfd79cc0b6b74da
                                                Start time (UTC):00:23:00
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gnome-session-binary
                                                Arguments:-
                                                File size:334664 bytes
                                                MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                Start time (UTC):00:23:00
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-screensaver-proxy
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                Start time (UTC):00:23:00
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gsd-screensaver-proxy
                                                Arguments:/usr/libexec/gsd-screensaver-proxy
                                                File size:27232 bytes
                                                MD5 hash:77e309450c87dceee43f1a9e50cc0d02
                                                Start time (UTC):00:23:00
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gnome-session-binary
                                                Arguments:-
                                                File size:334664 bytes
                                                MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                Start time (UTC):00:23:00
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-sound
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                Start time (UTC):00:23:01
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gsd-sound
                                                Arguments:/usr/libexec/gsd-sound
                                                File size:31248 bytes
                                                MD5 hash:4c7d3fb993463337b4a0eb5c80c760ee
                                                Start time (UTC):00:23:01
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gnome-session-binary
                                                Arguments:-
                                                File size:334664 bytes
                                                MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                Start time (UTC):00:23:01
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-a11y-settings
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                Start time (UTC):00:23:01
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gsd-a11y-settings
                                                Arguments:/usr/libexec/gsd-a11y-settings
                                                File size:23056 bytes
                                                MD5 hash:18e243d2cf30ecee7ea89d1462725c5c
                                                Start time (UTC):00:23:01
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gnome-session-binary
                                                Arguments:-
                                                File size:334664 bytes
                                                MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                Start time (UTC):00:23:01
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-housekeeping
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                Start time (UTC):00:23:02
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gsd-housekeeping
                                                Arguments:/usr/libexec/gsd-housekeeping
                                                File size:51840 bytes
                                                MD5 hash:b55f3394a84976ddb92a2915e5d76914
                                                Start time (UTC):00:23:02
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gnome-session-binary
                                                Arguments:-
                                                File size:334664 bytes
                                                MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                Start time (UTC):00:23:02
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-power
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                Start time (UTC):00:23:02
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gsd-power
                                                Arguments:/usr/libexec/gsd-power
                                                File size:88672 bytes
                                                MD5 hash:28b8e1b43c3e7f1db6741ea1ecd978b7
                                                Start time (UTC):00:23:19
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gnome-session-binary
                                                Arguments:-
                                                File size:334664 bytes
                                                MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                Start time (UTC):00:23:19
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/bin/spice-vdagent
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                Start time (UTC):00:23:19
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/spice-vdagent
                                                Arguments:/usr/bin/spice-vdagent
                                                File size:80664 bytes
                                                MD5 hash:80fb7f613aa78d1b8a229dbcf4577a9d
                                                Start time (UTC):00:23:21
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/gnome-session-binary
                                                Arguments:-
                                                File size:334664 bytes
                                                MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                Start time (UTC):00:23:21
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh xbrlapi -q
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                Start time (UTC):00:23:22
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/xbrlapi
                                                Arguments:xbrlapi -q
                                                File size:166384 bytes
                                                MD5 hash:0cfe25df39d38af32d6265ed947ca5b9
                                                Start time (UTC):00:22:21
                                                Start date (UTC):07/01/2025
                                                Path:/usr/sbin/gdm3
                                                Arguments:-
                                                File size:453296 bytes
                                                MD5 hash:2492e2d8d34f9377e3e530a61a15674f
                                                Start time (UTC):00:22:21
                                                Start date (UTC):07/01/2025
                                                Path:/etc/gdm3/PrimeOff/Default
                                                Arguments:/etc/gdm3/PrimeOff/Default
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                Start time (UTC):00:22:21
                                                Start date (UTC):07/01/2025
                                                Path:/usr/sbin/gdm3
                                                Arguments:-
                                                File size:453296 bytes
                                                MD5 hash:2492e2d8d34f9377e3e530a61a15674f
                                                Start time (UTC):00:22:21
                                                Start date (UTC):07/01/2025
                                                Path:/etc/gdm3/PrimeOff/Default
                                                Arguments:/etc/gdm3/PrimeOff/Default
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                Start time (UTC):00:22:13
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75
                                                Start time (UTC):00:22:13
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/accountsservice/accounts-daemon
                                                Arguments:/usr/lib/accountsservice/accounts-daemon
                                                File size:203192 bytes
                                                MD5 hash:01a899e3fb5e7e434bea1290255a1f30
                                                Start time (UTC):00:22:13
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/accountsservice/accounts-daemon
                                                Arguments:-
                                                File size:203192 bytes
                                                MD5 hash:01a899e3fb5e7e434bea1290255a1f30
                                                Start time (UTC):00:22:13
                                                Start date (UTC):07/01/2025
                                                Path:/usr/share/language-tools/language-validate
                                                Arguments:/usr/share/language-tools/language-validate en_US.UTF-8
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                Start time (UTC):00:22:13
                                                Start date (UTC):07/01/2025
                                                Path:/usr/share/language-tools/language-validate
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                Start time (UTC):00:22:13
                                                Start date (UTC):07/01/2025
                                                Path:/usr/share/language-tools/language-options
                                                Arguments:/usr/share/language-tools/language-options
                                                File size:3478464 bytes
                                                MD5 hash:16a21f464119ea7fad1d3660de963637
                                                Start time (UTC):00:22:13
                                                Start date (UTC):07/01/2025
                                                Path:/usr/share/language-tools/language-options
                                                Arguments:-
                                                File size:3478464 bytes
                                                MD5 hash:16a21f464119ea7fad1d3660de963637
                                                Start time (UTC):00:22:13
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:sh -c "locale -a | grep -F .utf8 "
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                Start time (UTC):00:22:13
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                Start time (UTC):00:22:13
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/locale
                                                Arguments:locale -a
                                                File size:58944 bytes
                                                MD5 hash:c72a78792469db86d91369c9057f20d2
                                                Start time (UTC):00:22:13
                                                Start date (UTC):07/01/2025
                                                Path:/bin/sh
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                Start time (UTC):00:22:13
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/grep
                                                Arguments:grep -F .utf8
                                                File size:199136 bytes
                                                MD5 hash:1e6ebb9dd094f774478f72727bdba0f5
                                                Start time (UTC):00:22:13
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75
                                                Start time (UTC):00:22:13
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/policykit-1/polkitd
                                                Arguments:/usr/lib/policykit-1/polkitd --no-debug
                                                File size:121504 bytes
                                                MD5 hash:8efc9b4b5b524210ad2ea1954a9d0e69
                                                Start time (UTC):00:22:16
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75
                                                Start time (UTC):00:22:16
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:/usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                                Start time (UTC):00:22:48
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75
                                                Start time (UTC):00:22:48
                                                Start date (UTC):07/01/2025
                                                Path:/lib/systemd/systemd-localed
                                                Arguments:/lib/systemd/systemd-localed
                                                File size:43232 bytes
                                                MD5 hash:1244af9646256d49594f2a8203329aa9
                                                Start time (UTC):00:22:50
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75
                                                Start time (UTC):00:22:50
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/upower/upowerd
                                                Arguments:/usr/lib/upower/upowerd
                                                File size:260328 bytes
                                                MD5 hash:1253eea2fe5fe4017069664284e326cd
                                                Start time (UTC):00:22:50
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75
                                                Start time (UTC):00:22:50
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/pulseaudio
                                                Arguments:/usr/bin/pulseaudio --daemonize=no --log-target=journal
                                                File size:100832 bytes
                                                MD5 hash:0c3b4c789d8ffb12b25507f27e14c186
                                                Start time (UTC):00:22:51
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75
                                                Start time (UTC):00:22:51
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/geoclue
                                                Arguments:/usr/libexec/geoclue
                                                File size:301544 bytes
                                                MD5 hash:30ac5455f3c598dde91dc87477fb19f7
                                                Start time (UTC):00:22:51
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75
                                                Start time (UTC):00:22:51
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/rtkit-daemon
                                                Arguments:/usr/libexec/rtkit-daemon
                                                File size:68096 bytes
                                                MD5 hash:df0cacf1db4ec95ac70f5b6e06b8ffd7
                                                Start time (UTC):00:22:53
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75
                                                Start time (UTC):00:22:53
                                                Start date (UTC):07/01/2025
                                                Path:/sbin/wpa_supplicant
                                                Arguments:/sbin/wpa_supplicant -u -s -O /run/wpa_supplicant
                                                File size:2893136 bytes
                                                MD5 hash:2a5acf2a7a908a1388a09991ed7881e1
                                                Start time (UTC):00:22:53
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75
                                                Start time (UTC):00:22:53
                                                Start date (UTC):07/01/2025
                                                Path:/usr/sbin/avahi-daemon
                                                Arguments:/usr/sbin/avahi-daemon -s
                                                File size:141832 bytes
                                                MD5 hash:0125e88392fec809934928f8638511ff
                                                Start time (UTC):00:22:54
                                                Start date (UTC):07/01/2025
                                                Path:/usr/sbin/avahi-daemon
                                                Arguments:-
                                                File size:141832 bytes
                                                MD5 hash:0125e88392fec809934928f8638511ff
                                                Start time (UTC):00:22:54
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75
                                                Start time (UTC):00:22:54
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/packagekit/packagekitd
                                                Arguments:/usr/lib/packagekit/packagekitd
                                                File size:289288 bytes
                                                MD5 hash:46b0c31f013b71a0eb63b1c040f11c86
                                                Start time (UTC):00:22:58
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/packagekit/packagekitd
                                                Arguments:-
                                                File size:289288 bytes
                                                MD5 hash:46b0c31f013b71a0eb63b1c040f11c86
                                                Start time (UTC):00:22:58
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dpkg
                                                Arguments:/usr/bin/dpkg --print-foreign-architectures
                                                File size:309944 bytes
                                                MD5 hash:5e18156b434fc45062eec2f28b9147be
                                                Start time (UTC):00:23:05
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75
                                                Start time (UTC):00:23:05
                                                Start date (UTC):07/01/2025
                                                Path:/lib/systemd/systemd-hostnamed
                                                Arguments:/lib/systemd/systemd-hostnamed
                                                File size:35040 bytes
                                                MD5 hash:2cc8a5576629a2d5bd98e49a4b8bef65
                                                Start time (UTC):00:23:10
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75
                                                Start time (UTC):00:23:10
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/fprintd
                                                Arguments:/usr/libexec/fprintd
                                                File size:125312 bytes
                                                MD5 hash:b0d8829f05cd028529b84b061b660e84
                                                Start time (UTC):00:23:13
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75
                                                Start time (UTC):00:23:13
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/colord
                                                Arguments:/usr/libexec/colord
                                                File size:346632 bytes
                                                MD5 hash:70861d1b2818c9279cd4a5c9035dac1f
                                                Start time (UTC):00:23:21
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/colord
                                                Arguments:-
                                                File size:346632 bytes
                                                MD5 hash:70861d1b2818c9279cd4a5c9035dac1f
                                                Start time (UTC):00:23:21
                                                Start date (UTC):07/01/2025
                                                Path:/usr/libexec/colord-sane
                                                Arguments:/usr/libexec/colord-sane
                                                File size:18736 bytes
                                                MD5 hash:5f98d754a07bf1385c3ff001cde3882e
                                                Start time (UTC):00:23:20
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75
                                                Start time (UTC):00:23:20
                                                Start date (UTC):07/01/2025
                                                Path:/usr/sbin/ModemManager
                                                Arguments:/usr/sbin/ModemManager --filter-policy=strict
                                                File size:1588448 bytes
                                                MD5 hash:24379bf705a8ff3b2379314585843d4f
                                                Start time (UTC):00:23:23
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75
                                                Start time (UTC):00:23:23
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/dbus-daemon
                                                Arguments:/usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                File size:249032 bytes
                                                MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                                Start time (UTC):00:23:23
                                                Start date (UTC):07/01/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75
                                                Start time (UTC):00:23:23
                                                Start date (UTC):07/01/2025
                                                Path:/usr/bin/pulseaudio
                                                Arguments:/usr/bin/pulseaudio --daemonize=no --log-target=journal
                                                File size:100832 bytes
                                                MD5 hash:0c3b4c789d8ffb12b25507f27e14c186