Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
fqkjei686.elf

Overview

General Information

Sample name:fqkjei686.elf
Analysis ID:1585057
MD5:235e7ef841686248d24647ff2b60afbd
SHA1:bc2e031db47876843d8bd9907e10b6741edb0351
SHA256:247e55175254ac760a09609f86bed47788907d50b5eac3d5905d6ae3b200f46d
Tags:elfMiraiuser-abuse_ch
Infos:

Detection

Score:80
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Reads system files that contain records of logged in users
Sample deletes itself
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to kill multiple processes (SIGKILL)
Sends malformed DNS queries
Creates hidden files and/or directories
Deletes log files
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "grep" command used to find patterns in files or piped streams
Executes the "kill" or "pkill" command typically used to terminate processes
Found strings indicative of a multi-platform dropper
Reads CPU information from /sys indicative of miner or evasive malware
Reads system information from the proc file system
Reads system version information
Reads the 'hosts' file potentially containing internal network hosts
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sample tries to set the executable flag
Sleeps for long times indicative of sandbox evasion
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1585057
Start date and time:2025-01-07 01:28:32 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 23s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:fqkjei686.elf
Detection:MAL
Classification:mal80.spre.troj.evad.linELF@0/177@561/0
  • Connection to analysis system has been lost, crash info: Unknown
  • Report size exceeded maximum capacity and may have missing behavior information.
  • VT rate limit hit for: http://wiki.x.org
Command:/tmp/fqkjei686.elf
PID:5568
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • fqkjei686.elf (PID: 5568, Parent: 5486, MD5: 235e7ef841686248d24647ff2b60afbd) Arguments: /tmp/fqkjei686.elf
  • sh (PID: 5571, Parent: 1383, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
  • gsd-rfkill (PID: 5571, Parent: 1383, MD5: 88a16a3c0aba1759358c06215ecfb5cc) Arguments: /usr/libexec/gsd-rfkill
  • gdm3 New Fork (PID: 5576, Parent: 1289)
  • Default (PID: 5576, Parent: 1289, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 5595, Parent: 1289)
  • Default (PID: 5595, Parent: 1289, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 5598, Parent: 1)
  • dbus-daemon (PID: 5598, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • gdm3 New Fork (PID: 5607, Parent: 1289)
  • Default (PID: 5607, Parent: 1289, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • fusermount (PID: 5608, Parent: 3147, MD5: 576a1b135c82bdcbc97a91acea900566) Arguments: fusermount -u -q -z -- /run/user/1000/gvfs
  • systemd New Fork (PID: 5609, Parent: 1)
  • dbus-daemon (PID: 5609, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5610, Parent: 1)
  • rsyslogd (PID: 5610, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5618, Parent: 1)
  • systemd-logind (PID: 5618, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 5677, Parent: 1)
  • agetty (PID: 5677, Parent: 1, MD5: 3a374724ba7e863768139bdd60ca36f7) Arguments: /sbin/agetty -o "-p -- \\u" --noclear tty2 linux
  • systemd New Fork (PID: 5678, Parent: 1)
  • gpu-manager (PID: 5678, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 5681, Parent: 5678, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5682, Parent: 5681)
      • grep (PID: 5682, Parent: 5681, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5683, Parent: 5678, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 5684, Parent: 5683)
      • grep (PID: 5684, Parent: 5683, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
  • systemd New Fork (PID: 5686, Parent: 1)
  • generate-config (PID: 5686, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 5687, Parent: 5686, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 5688, Parent: 1)
  • rsyslogd (PID: 5688, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5692, Parent: 1)
  • journalctl (PID: 5692, Parent: 1, MD5: bf3a987344f3bacafc44efd882abda8b) Arguments: /usr/bin/journalctl --smart-relinquish-var
  • systemd New Fork (PID: 5693, Parent: 1)
  • agetty (PID: 5693, Parent: 1, MD5: 3a374724ba7e863768139bdd60ca36f7) Arguments: /sbin/agetty -o "-p -- \\u" --noclear tty2 linux
  • systemd New Fork (PID: 5696, Parent: 1)
  • systemd-logind (PID: 5696, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 5698, Parent: 1)
  • systemd-journald (PID: 5698, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5756, Parent: 1)
  • rsyslogd (PID: 5756, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5760, Parent: 1)
  • dbus-daemon (PID: 5760, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5761, Parent: 1)
  • gpu-manager (PID: 5761, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 5762, Parent: 5761, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5763, Parent: 5762)
      • grep (PID: 5763, Parent: 5762, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5764, Parent: 5761, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 5765, Parent: 5764)
      • grep (PID: 5765, Parent: 5764, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 5766, Parent: 5761, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5767, Parent: 5766)
      • grep (PID: 5767, Parent: 5766, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5768, Parent: 5761, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 5769, Parent: 5768)
      • grep (PID: 5769, Parent: 5768, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 5770, Parent: 5761, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5771, Parent: 5770)
      • grep (PID: 5771, Parent: 5770, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5772, Parent: 5761, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 5773, Parent: 5772)
      • grep (PID: 5773, Parent: 5772, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 5774, Parent: 5761, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 5775, Parent: 5774)
      • grep (PID: 5775, Parent: 5774, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 5776, Parent: 5761, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 5777, Parent: 5776)
      • grep (PID: 5777, Parent: 5776, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
  • systemd New Fork (PID: 5780, Parent: 1)
  • generate-config (PID: 5780, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 5781, Parent: 5780, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 5782, Parent: 1)
  • journalctl (PID: 5782, Parent: 1, MD5: bf3a987344f3bacafc44efd882abda8b) Arguments: /usr/bin/journalctl --flush
  • systemd New Fork (PID: 5784, Parent: 1)
  • gdm-wait-for-drm (PID: 5784, Parent: 1, MD5: 82043ba752c6930b4e6aaea2f7747545) Arguments: /usr/lib/gdm3/gdm-wait-for-drm
  • systemd New Fork (PID: 5789, Parent: 1)
  • gdm3 (PID: 5789, Parent: 1, MD5: 2492e2d8d34f9377e3e530a61a15674f) Arguments: /usr/sbin/gdm3
    • gdm3 New Fork (PID: 5792, Parent: 5789)
    • plymouth (PID: 5792, Parent: 5789, MD5: 87003efd8dad470042f5e75360a8f49f) Arguments: plymouth --ping
    • gdm3 New Fork (PID: 5806, Parent: 5789)
    • gdm-session-worker (PID: 5806, Parent: 5789, MD5: 692243754bd9f38fe9bd7e230b5c060a) Arguments: "gdm-session-worker [pam/gdm-launch-environment]"
      • gdm-wayland-session (PID: 5812, Parent: 5806, MD5: d3def63cf1e83f7fb8a0f13b1744ff7c) Arguments: /usr/lib/gdm3/gdm-wayland-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
        • dbus-run-session (PID: 5816, Parent: 5812, MD5: 245f3ef6a268850b33b0225a8753b7f4) Arguments: dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
          • dbus-daemon (PID: 5817, Parent: 5816, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: dbus-daemon --nofork --print-address 4 --session
            • dbus-daemon New Fork (PID: 5821, Parent: 5817)
              • false (PID: 5822, Parent: 5821, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5824, Parent: 5817)
              • false (PID: 5825, Parent: 5824, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5826, Parent: 5817)
              • false (PID: 5827, Parent: 5826, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5828, Parent: 5817)
              • false (PID: 5829, Parent: 5828, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5830, Parent: 5817)
              • false (PID: 5831, Parent: 5830, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5832, Parent: 5817)
              • false (PID: 5833, Parent: 5832, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5835, Parent: 5817)
              • false (PID: 5836, Parent: 5835, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
          • gnome-session (PID: 5818, Parent: 5816, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: gnome-session --autostart /usr/share/gdm/greeter/autostart
          • gnome-session-binary (PID: 5818, Parent: 5816, MD5: d9b90be4f7db60cb3c2d3da6a1d31bfb) Arguments: /usr/libexec/gnome-session-binary --systemd --autostart /usr/share/gdm/greeter/autostart
            • session-migration (PID: 5837, Parent: 5818, MD5: 5227af42ebf14ac2fe2acddb002f68dc) Arguments: session-migration
            • sh (PID: 5838, Parent: 5818, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/bin/gnome-shell
            • gnome-shell (PID: 5838, Parent: 5818, MD5: da7a257239677622fe4b3a65972c9e87) Arguments: /usr/bin/gnome-shell
    • gdm3 New Fork (PID: 5846, Parent: 5789)
    • gdm-session-worker (PID: 5846, Parent: 5789, MD5: 692243754bd9f38fe9bd7e230b5c060a) Arguments: "gdm-session-worker [pam/gdm-launch-environment]"
      • gdm-x-session (PID: 5851, Parent: 5846, MD5: 498a824333f1c1ec7767f4612d1887cc) Arguments: /usr/lib/gdm3/gdm-x-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
        • Xorg (PID: 5853, Parent: 5851, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/bin/Xorg vt1 -displayfd 3 -auth /run/user/127/gdm/Xauthority -background none -noreset -keeptty -verbose 3
        • Xorg.wrap (PID: 5853, Parent: 5851, MD5: 48993830888200ecf19dd7def0884dfd) Arguments: /usr/lib/xorg/Xorg.wrap vt1 -displayfd 3 -auth /run/user/127/gdm/Xauthority -background none -noreset -keeptty -verbose 3
        • Xorg (PID: 5853, Parent: 5851, MD5: 730cf4c45a7ee8bea88abf165463b7f8) Arguments: /usr/lib/xorg/Xorg vt1 -displayfd 3 -auth /run/user/127/gdm/Xauthority -background none -noreset -keeptty -verbose 3
          • Xorg New Fork (PID: 5860, Parent: 5853)
          • sh (PID: 5860, Parent: 5853, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "\"/usr/bin/xkbcomp\" -w 1 \"-R/usr/share/X11/xkb\" -xkm \"-\" -em1 \"The XKEYBOARD keymap compiler (xkbcomp) reports:\" -emp \"> \" -eml \"Errors from xkbcomp are not fatal to the X server\" \"/tmp/server-0.xkm\""
            • sh New Fork (PID: 5861, Parent: 5860)
            • xkbcomp (PID: 5861, Parent: 5860, MD5: c5f953aec4c00d2a1cc27acb75d62c9b) Arguments: /usr/bin/xkbcomp -w 1 -R/usr/share/X11/xkb -xkm - -em1 "The XKEYBOARD keymap compiler (xkbcomp) reports:" -emp "> " -eml "Errors from xkbcomp are not fatal to the X server" /tmp/server-0.xkm
          • Xorg New Fork (PID: 6084, Parent: 5853)
          • sh (PID: 6084, Parent: 5853, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "\"/usr/bin/xkbcomp\" -w 1 \"-R/usr/share/X11/xkb\" -xkm \"-\" -em1 \"The XKEYBOARD keymap compiler (xkbcomp) reports:\" -emp \"> \" -eml \"Errors from xkbcomp are not fatal to the X server\" \"/tmp/server-0.xkm\""
            • sh New Fork (PID: 6086, Parent: 6084)
            • xkbcomp (PID: 6086, Parent: 6084, MD5: c5f953aec4c00d2a1cc27acb75d62c9b) Arguments: /usr/bin/xkbcomp -w 1 -R/usr/share/X11/xkb -xkm - -em1 "The XKEYBOARD keymap compiler (xkbcomp) reports:" -emp "> " -eml "Errors from xkbcomp are not fatal to the X server" /tmp/server-0.xkm
        • Default (PID: 5866, Parent: 5851, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/Prime/Default
        • dbus-run-session (PID: 5867, Parent: 5851, MD5: 245f3ef6a268850b33b0225a8753b7f4) Arguments: dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
          • dbus-daemon (PID: 5868, Parent: 5867, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: dbus-daemon --nofork --print-address 4 --session
            • dbus-daemon New Fork (PID: 5881, Parent: 5868)
              • at-spi-bus-launcher (PID: 5882, Parent: 5881, MD5: 1563f274acd4e7ba530a55bdc4c95682) Arguments: /usr/libexec/at-spi-bus-launcher
                • dbus-daemon (PID: 5887, Parent: 5882, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --config-file=/usr/share/defaults/at-spi2/accessibility.conf --nofork --print-address 3
                  • dbus-daemon New Fork (PID: 6250, Parent: 5887)
                    • at-spi2-registryd (PID: 6251, Parent: 6250, MD5: 1d904c2693452edebc7ede3a9e24d440) Arguments: /usr/libexec/at-spi2-registryd --use-gnome-session
            • dbus-daemon New Fork (PID: 5908, Parent: 5868)
              • false (PID: 5909, Parent: 5908, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5911, Parent: 5868)
              • false (PID: 5912, Parent: 5911, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5913, Parent: 5868)
              • false (PID: 5914, Parent: 5913, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5915, Parent: 5868)
              • false (PID: 5916, Parent: 5915, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5917, Parent: 5868)
              • false (PID: 5918, Parent: 5917, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5919, Parent: 5868)
              • false (PID: 5920, Parent: 5919, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 5922, Parent: 5868)
              • false (PID: 5923, Parent: 5922, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
            • dbus-daemon New Fork (PID: 6087, Parent: 5868)
              • ibus-portal (PID: 6088, Parent: 6087, MD5: 562ad55bd9a4d54bd7b76746b01e37d3) Arguments: /usr/libexec/ibus-portal
            • dbus-daemon New Fork (PID: 6266, Parent: 5868)
              • gjs (PID: 6267, Parent: 6266, MD5: 5f3eceb792bb65c22f23d1efb4fde3ad) Arguments: /usr/bin/gjs /usr/share/gnome-shell/org.gnome.Shell.Notifications
            • dbus-daemon New Fork (PID: 6322, Parent: 5868)
              • false (PID: 6323, Parent: 6322, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
          • gnome-session (PID: 5869, Parent: 5867, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: gnome-session --autostart /usr/share/gdm/greeter/autostart
          • gnome-session-binary (PID: 5869, Parent: 5867, MD5: d9b90be4f7db60cb3c2d3da6a1d31bfb) Arguments: /usr/libexec/gnome-session-binary --systemd --autostart /usr/share/gdm/greeter/autostart
            • session-migration (PID: 5924, Parent: 5869, MD5: 5227af42ebf14ac2fe2acddb002f68dc) Arguments: session-migration
            • sh (PID: 5925, Parent: 5869, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/bin/gnome-shell
            • gnome-shell (PID: 5925, Parent: 5869, MD5: da7a257239677622fe4b3a65972c9e87) Arguments: /usr/bin/gnome-shell
              • ibus-daemon (PID: 6016, Parent: 5925, MD5: 1e00fb9860b198c73f6e364e3ff16f31) Arguments: ibus-daemon --panel disable --xim
                • ibus-memconf (PID: 6081, Parent: 6016, MD5: 523e939905910d06598e66385761a822) Arguments: /usr/libexec/ibus-memconf
                • ibus-daemon New Fork (PID: 6082, Parent: 6016)
                  • ibus-x11 (PID: 6083, Parent: 1, MD5: 2aa1e54666191243814c2733d6992dbd) Arguments: /usr/libexec/ibus-x11 --kill-daemon
                • ibus-engine-simple (PID: 6299, Parent: 6016, MD5: 0238866d5e8802a0ce1b1b9af8cb1376) Arguments: /usr/libexec/ibus-engine-simple
            • sh (PID: 6282, Parent: 5869, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-sharing
            • gsd-sharing (PID: 6282, Parent: 5869, MD5: e29d9025d98590fbb69f89fdbd4438b3) Arguments: /usr/libexec/gsd-sharing
            • sh (PID: 6284, Parent: 5869, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-wacom
            • gsd-wacom (PID: 6284, Parent: 5869, MD5: 13778dd1a23a4e94ddc17ac9caa4fcc1) Arguments: /usr/libexec/gsd-wacom
            • sh (PID: 6286, Parent: 5869, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-color
            • gsd-color (PID: 6286, Parent: 5869, MD5: ac2861ad93ce047283e8e87cefef9a19) Arguments: /usr/libexec/gsd-color
            • sh (PID: 6287, Parent: 5869, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-keyboard
            • gsd-keyboard (PID: 6287, Parent: 5869, MD5: 8e288fd17c80bb0a1148b964b2ac2279) Arguments: /usr/libexec/gsd-keyboard
            • sh (PID: 6288, Parent: 5869, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
            • sh (PID: 6289, Parent: 5869, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
            • gsd-rfkill (PID: 6289, Parent: 5869, MD5: 88a16a3c0aba1759358c06215ecfb5cc) Arguments: /usr/libexec/gsd-rfkill
            • sh (PID: 6291, Parent: 5869, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-smartcard
            • gsd-smartcard (PID: 6291, Parent: 5869, MD5: ea1fbd7f62e4cd0331eae2ef754ee605) Arguments: /usr/libexec/gsd-smartcard
            • sh (PID: 6292, Parent: 5869, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-datetime
            • gsd-datetime (PID: 6292, Parent: 5869, MD5: d80d39745740de37d6634d36e344d4bc) Arguments: /usr/libexec/gsd-datetime
            • sh (PID: 6293, Parent: 5869, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-media-keys
            • gsd-media-keys (PID: 6293, Parent: 5869, MD5: a425448c135afb4b8bfd79cc0b6b74da) Arguments: /usr/libexec/gsd-media-keys
            • sh (PID: 6298, Parent: 5869, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-screensaver-proxy
            • gsd-screensaver-proxy (PID: 6298, Parent: 5869, MD5: 77e309450c87dceee43f1a9e50cc0d02) Arguments: /usr/libexec/gsd-screensaver-proxy
            • sh (PID: 6300, Parent: 5869, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-sound
            • gsd-sound (PID: 6300, Parent: 5869, MD5: 4c7d3fb993463337b4a0eb5c80c760ee) Arguments: /usr/libexec/gsd-sound
            • sh (PID: 6302, Parent: 5869, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-a11y-settings
            • gsd-a11y-settings (PID: 6302, Parent: 5869, MD5: 18e243d2cf30ecee7ea89d1462725c5c) Arguments: /usr/libexec/gsd-a11y-settings
            • sh (PID: 6304, Parent: 5869, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-housekeeping
            • gsd-housekeeping (PID: 6304, Parent: 5869, MD5: b55f3394a84976ddb92a2915e5d76914) Arguments: /usr/libexec/gsd-housekeeping
            • sh (PID: 6307, Parent: 5869, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-power
            • gsd-power (PID: 6307, Parent: 5869, MD5: 28b8e1b43c3e7f1db6741ea1ecd978b7) Arguments: /usr/libexec/gsd-power
            • sh (PID: 6678, Parent: 5869, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/bin/spice-vdagent
            • spice-vdagent (PID: 6678, Parent: 5869, MD5: 80fb7f613aa78d1b8a229dbcf4577a9d) Arguments: /usr/bin/spice-vdagent
            • sh (PID: 6682, Parent: 5869, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh xbrlapi -q
            • xbrlapi (PID: 6682, Parent: 5869, MD5: 0cfe25df39d38af32d6265ed947ca5b9) Arguments: xbrlapi -q
    • gdm3 New Fork (PID: 5847, Parent: 5789)
    • Default (PID: 5847, Parent: 5789, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
    • gdm3 New Fork (PID: 5848, Parent: 5789)
    • Default (PID: 5848, Parent: 5789, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 5793, Parent: 1)
  • accounts-daemon (PID: 5793, Parent: 1, MD5: 01a899e3fb5e7e434bea1290255a1f30) Arguments: /usr/lib/accountsservice/accounts-daemon
    • language-validate (PID: 5797, Parent: 5793, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/language-tools/language-validate en_US.UTF-8
      • language-options (PID: 5798, Parent: 5797, MD5: 16a21f464119ea7fad1d3660de963637) Arguments: /usr/share/language-tools/language-options
        • sh (PID: 5799, Parent: 5798, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "locale -a | grep -F .utf8 "
          • sh New Fork (PID: 5800, Parent: 5799)
          • locale (PID: 5800, Parent: 5799, MD5: c72a78792469db86d91369c9057f20d2) Arguments: locale -a
          • sh New Fork (PID: 5801, Parent: 5799)
          • grep (PID: 5801, Parent: 5799, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -F .utf8
  • systemd New Fork (PID: 5802, Parent: 1)
  • polkitd (PID: 5802, Parent: 1, MD5: 8efc9b4b5b524210ad2ea1954a9d0e69) Arguments: /usr/lib/policykit-1/polkitd --no-debug
  • systemd New Fork (PID: 5814, Parent: 1299)
  • dbus-daemon (PID: 5814, Parent: 1299, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5947, Parent: 1)
  • systemd-localed (PID: 5947, Parent: 1, MD5: 1244af9646256d49594f2a8203329aa9) Arguments: /lib/systemd/systemd-localed
  • systemd New Fork (PID: 6095, Parent: 1)
  • upowerd (PID: 6095, Parent: 1, MD5: 1253eea2fe5fe4017069664284e326cd) Arguments: /usr/lib/upower/upowerd
  • systemd New Fork (PID: 6135, Parent: 1299)
  • pulseaudio (PID: 6135, Parent: 1299, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • systemd New Fork (PID: 6142, Parent: 1)
  • geoclue (PID: 6142, Parent: 1, MD5: 30ac5455f3c598dde91dc87477fb19f7) Arguments: /usr/libexec/geoclue
  • systemd New Fork (PID: 6249, Parent: 1)
  • rtkit-daemon (PID: 6249, Parent: 1, MD5: df0cacf1db4ec95ac70f5b6e06b8ffd7) Arguments: /usr/libexec/rtkit-daemon
  • systemd New Fork (PID: 6259, Parent: 1)
  • wpa_supplicant (PID: 6259, Parent: 1, MD5: 2a5acf2a7a908a1388a09991ed7881e1) Arguments: /sbin/wpa_supplicant -u -s -O /run/wpa_supplicant
  • systemd New Fork (PID: 6260, Parent: 1)
  • avahi-daemon (PID: 6260, Parent: 1, MD5: 0125e88392fec809934928f8638511ff) Arguments: /usr/sbin/avahi-daemon -s
  • systemd New Fork (PID: 6263, Parent: 1)
  • packagekitd (PID: 6263, Parent: 1, MD5: 46b0c31f013b71a0eb63b1c040f11c86) Arguments: /usr/lib/packagekit/packagekitd
    • dpkg (PID: 6281, Parent: 6263, MD5: 5e18156b434fc45062eec2f28b9147be) Arguments: /usr/bin/dpkg --print-foreign-architectures
  • systemd New Fork (PID: 6333, Parent: 1)
  • systemd-hostnamed (PID: 6333, Parent: 1, MD5: 2cc8a5576629a2d5bd98e49a4b8bef65) Arguments: /lib/systemd/systemd-hostnamed
  • systemd New Fork (PID: 6494, Parent: 1)
  • fprintd (PID: 6494, Parent: 1, MD5: b0d8829f05cd028529b84b061b660e84) Arguments: /usr/libexec/fprintd
  • systemd New Fork (PID: 6614, Parent: 1)
  • colord (PID: 6614, Parent: 1, MD5: 70861d1b2818c9279cd4a5c9035dac1f) Arguments: /usr/libexec/colord
    • colord New Fork (PID: 6680, Parent: 6614)
    • colord-sane (PID: 6680, Parent: 6614, MD5: 5f98d754a07bf1385c3ff001cde3882e) Arguments: /usr/libexec/colord-sane
  • systemd New Fork (PID: 6636, Parent: 1)
  • ModemManager (PID: 6636, Parent: 1, MD5: 24379bf705a8ff3b2379314585843d4f) Arguments: /usr/sbin/ModemManager --filter-policy=strict
  • systemd New Fork (PID: 6684, Parent: 2955)
  • dbus-daemon (PID: 6684, Parent: 2955, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6685, Parent: 2955)
  • pulseaudio (PID: 6685, Parent: 2955, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • cleanup
SourceRuleDescriptionAuthorStrings
fqkjei686.elfLinux_Trojan_Mirai_268aac0bunknownunknown
  • 0x4c9f:$a: 24 18 0F B7 44 24 20 8B 54 24 1C 83 F9 01 8B 7E 0C 89 04 24 8B
fqkjei686.elfLinux_Trojan_Mirai_0cb1699cunknownunknown
  • 0x4c52:$a: DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 10 0F B7 02 83 E9 02 83
fqkjei686.elfLinux_Trojan_Mirai_70ef58f1unknownunknown
  • 0x745d:$a: 89 D0 8B 19 01 D8 0F B6 5C 24 10 30 18 89 D0 8B 19 01 D8 0F B6 5C
  • 0x74fd:$a: 89 D0 8B 19 01 D8 0F B6 5C 24 10 30 18 89 D0 8B 19 01 D8 0F B6 5C
fqkjei686.elfLinux_Trojan_Mirai_2e3f67a9unknownunknown
  • 0x582:$a: 53 83 EC 04 0F B6 74 24 14 8B 5C 24 18 8B 7C 24 20 0F B6 44
  • 0x5e2:$a: 53 83 EC 04 0F B6 74 24 14 8B 5C 24 18 8B 7C 24 20 0F B6 44
fqkjei686.elfLinux_Trojan_Mirai_88de437funknownunknown
  • 0x7962:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
Click to see the 1 entries
SourceRuleDescriptionAuthorStrings
5568.1.0000000008048000.000000000805d000.r-x.sdmpLinux_Trojan_Mirai_268aac0bunknownunknown
  • 0x4c9f:$a: 24 18 0F B7 44 24 20 8B 54 24 1C 83 F9 01 8B 7E 0C 89 04 24 8B
5568.1.0000000008048000.000000000805d000.r-x.sdmpLinux_Trojan_Mirai_0cb1699cunknownunknown
  • 0x4c52:$a: DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 10 0F B7 02 83 E9 02 83
5568.1.0000000008048000.000000000805d000.r-x.sdmpLinux_Trojan_Mirai_70ef58f1unknownunknown
  • 0x745d:$a: 89 D0 8B 19 01 D8 0F B6 5C 24 10 30 18 89 D0 8B 19 01 D8 0F B6 5C
  • 0x74fd:$a: 89 D0 8B 19 01 D8 0F B6 5C 24 10 30 18 89 D0 8B 19 01 D8 0F B6 5C
5568.1.0000000008048000.000000000805d000.r-x.sdmpLinux_Trojan_Mirai_2e3f67a9unknownunknown
  • 0x582:$a: 53 83 EC 04 0F B6 74 24 14 8B 5C 24 18 8B 7C 24 20 0F B6 44
  • 0x5e2:$a: 53 83 EC 04 0F B6 74 24 14 8B 5C 24 18 8B 7C 24 20 0F B6 44
5568.1.0000000008048000.000000000805d000.r-x.sdmpLinux_Trojan_Mirai_88de437funknownunknown
  • 0x7962:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
Click to see the 1 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: fqkjei686.elfReversingLabs: Detection: 34%
Source: fqkjei686.elfVirustotal: Detection: 28%Perma Link
Source: fqkjei686.elfJoe Sandbox ML: detected
Source: /usr/bin/pkill (PID: 5687)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/lib/xorg/Xorg (PID: 5853)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/libexec/gnome-session-check-accelerated (PID: 5870)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/libexec/gnome-session-check-accelerated-gl-helper (PID: 5888)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/libexec/gnome-session-check-accelerated-gles-helper (PID: 5897)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/gnome-shell (PID: 5925)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pulseaudio (PID: 6135)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pulseaudio (PID: 6685)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: fqkjei686.elfString: EOF/proc//proc/%s/cmdlinewgetcurlftpechokillbashrebootshutdownhaltpoweroff/fd/proc/%s/stat/proc/proc/%d/exe/proc/%d/stat%d %s %c %d/proc/%d/maps/var/run/mnt/root/var/tmp/boot/bin/sbin/../(deleted)/homedbgmpslmipselmipsarmarm4arm5arm6arm7sh4m68kx86x586x86_64i586i686ppcspc[locker] killed process: %s ;; pid: %d

Networking

barindex
Source: global trafficDNS traffic detected: malformed DNS query: fingwi.cardiacpure.ru. [malformed]
Source: global trafficTCP traffic: 192.168.2.14:34690 -> 178.215.238.112:33966
Source: global trafficTCP traffic: 192.168.2.14:57264 -> 89.190.156.145:7733
Source: /usr/sbin/rsyslogd (PID: 5610)Reads hosts file: /etc/hostsJump to behavior
Source: /usr/sbin/rsyslogd (PID: 5688)Reads hosts file: /etc/hostsJump to behavior
Source: /usr/sbin/rsyslogd (PID: 5756)Reads hosts file: /etc/hostsJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)Socket: unknown address familyJump to behavior
Source: /usr/sbin/gdm3 (PID: 5789)Socket: unknown address familyJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5817)Socket: unknown address familyJump to behavior
Source: /usr/libexec/gnome-session-binary (PID: 5818)Socket: unknown address familyJump to behavior
Source: /usr/lib/xorg/Xorg (PID: 5853)Socket: unknown address familyJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5868)Socket: unknown address familyJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5887)Socket: unknown address familyJump to behavior
Source: /usr/libexec/gnome-session-binary (PID: 5869)Socket: unknown address familyJump to behavior
Source: /usr/bin/ibus-daemon (PID: 6016)Socket: unknown address family
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: global trafficDNS traffic detected: DNS query: fingwi.cardiacpure.ru
Source: global trafficDNS traffic detected: DNS query: fingwi.cardiacpure.ru. [malformed]
Source: Xorg.0.log.174.dr, syslog.59.drString found in binary or memory: http://wiki.x.org
Source: Xorg.0.log.174.dr, syslog.59.drString found in binary or memory: http://www.ubuntu.com/support)
Source: syslog.51.dr, syslog.59.dr, syslog.29.drString found in binary or memory: https://www.rsyslog.com

System Summary

barindex
Source: fqkjei686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_268aac0b Author: unknown
Source: fqkjei686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_0cb1699c Author: unknown
Source: fqkjei686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_70ef58f1 Author: unknown
Source: fqkjei686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_2e3f67a9 Author: unknown
Source: fqkjei686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: fqkjei686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 5568.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b Author: unknown
Source: 5568.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c Author: unknown
Source: 5568.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 Author: unknown
Source: 5568.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 Author: unknown
Source: 5568.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: 5568.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 1639, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 5571, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 661, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 725, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 726, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 780, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 782, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 785, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 791, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 797, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 940, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 1289, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 1309, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 2991, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 3094, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 3157, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 5545, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 5546, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 5598, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 5608, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 1300, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 2956, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 5609, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 5610, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 5677, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 5678, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 490, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 767, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 769, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 1299, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 2955, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 5405, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 5579, result: no such processJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 5581, result: no such processJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 5618, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 5685, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 5686, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 5688, result: successfulJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5868)SIGKILL sent: pid: 5881, result: successfulJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5868)SIGKILL sent: pid: 6087, result: successfulJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5868)SIGKILL sent: pid: 6266, result: successfulJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5887)SIGKILL sent: pid: 6250, result: successfulJump to behavior
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 1639, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 5571, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 661, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 725, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 726, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 780, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 782, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 785, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 791, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 797, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 940, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 1289, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 1309, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 2991, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 3094, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 3157, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 5545, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 5546, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 5598, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 5608, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 1300, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 2956, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 5609, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 5610, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 5677, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 5678, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 490, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 767, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 769, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 1299, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 2955, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 5405, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 5579, result: no such processJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 5581, result: no such processJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 5618, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 5685, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 5686, result: successfulJump to behavior
Source: /tmp/fqkjei686.elf (PID: 5570)SIGKILL sent: pid: 5688, result: successfulJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5868)SIGKILL sent: pid: 5881, result: successfulJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5868)SIGKILL sent: pid: 6087, result: successfulJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5868)SIGKILL sent: pid: 6266, result: successfulJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5887)SIGKILL sent: pid: 6250, result: successfulJump to behavior
Source: fqkjei686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_268aac0b reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 9c581721bf82af7dc6482a2c41af5fb3404e01c82545c7b2b29230f707014781, id = 268aac0b-c5c7-4035-8381-4e182de91e32, last_modified = 2021-09-16
Source: fqkjei686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_0cb1699c reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6e44c68bba8c9fb53ac85080b9ad765579f027cabfea5055a0bb3a85b8671089, id = 0cb1699c-9a08-4885-aa7f-0f1ee2543cac, last_modified = 2021-09-16
Source: fqkjei686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_70ef58f1 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c46eac9185e5f396456004d1e0c42b54a9318e0450f797c55703122cfb8fea89, id = 70ef58f1-ac74-4e33-ae03-e68d1d5a4379, last_modified = 2021-09-16
Source: fqkjei686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_2e3f67a9 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6a06815f3d2e5f1a7a67f4264953dbb2e9d14e5f3486b178da845eab5b922d4f, id = 2e3f67a9-6fd5-4457-a626-3a9015bdb401, last_modified = 2021-09-16
Source: fqkjei686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: fqkjei686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 5568.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 9c581721bf82af7dc6482a2c41af5fb3404e01c82545c7b2b29230f707014781, id = 268aac0b-c5c7-4035-8381-4e182de91e32, last_modified = 2021-09-16
Source: 5568.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6e44c68bba8c9fb53ac85080b9ad765579f027cabfea5055a0bb3a85b8671089, id = 0cb1699c-9a08-4885-aa7f-0f1ee2543cac, last_modified = 2021-09-16
Source: 5568.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c46eac9185e5f396456004d1e0c42b54a9318e0450f797c55703122cfb8fea89, id = 70ef58f1-ac74-4e33-ae03-e68d1d5a4379, last_modified = 2021-09-16
Source: 5568.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6a06815f3d2e5f1a7a67f4264953dbb2e9d14e5f3486b178da845eab5b922d4f, id = 2e3f67a9-6fd5-4457-a626-3a9015bdb401, last_modified = 2021-09-16
Source: 5568.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: 5568.1.0000000008048000.000000000805d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: classification engineClassification label: mal80.spre.troj.evad.linELF@0/177@561/0

Persistence and Installation Behavior

barindex
Source: /usr/bin/dbus-daemon (PID: 5598)File: /proc/5598/mountsJump to behavior
Source: /bin/fusermount (PID: 5608)File: /proc/5608/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5609)File: /proc/5609/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5760)File: /proc/5760/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5817)File: /proc/5817/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5868)File: /proc/5868/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5887)File: /proc/5887/mountsJump to behavior
Source: /usr/bin/gjs (PID: 6267)File: /proc/6267/mountsJump to behavior
Source: /usr/bin/gnome-shell (PID: 5925)File: /proc/5925/mounts
Source: /usr/bin/dbus-daemon (PID: 5814)File: /proc/5814/mounts
Source: /usr/bin/dbus-daemon (PID: 6684)File: /proc/6684/mounts
Source: /usr/libexec/gsd-rfkill (PID: 5571)Directory: <invalid fd (9)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5618)Directory: <invalid fd (18)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5618)Directory: <invalid fd (17)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5618)File: /run/systemd/seats/.#seat0A8EsGYJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)Directory: <invalid fd (18)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)Directory: <invalid fd (17)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/seats/.#seat0dWwqfTJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/users/.#127uBii9SJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/users/.#1273OjpvTJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/sessions/.#c12JnZnUJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/users/.#127gcMuCTJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/seats/.#seat0gVxrsSJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/users/.#127opHIaTJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/sessions/.#c1V2lsXVJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/sessions/.#c1vw1XWSJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/users/.#127tnYbxUJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)Directory: <invalid fd (21)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)Directory: <invalid fd (20)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/seats/.#seat0tR67oSJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/sessions/.#c1LVG1zSJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/users/.#127fPif9RJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/sessions/.#c1WFaLXTJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/sessions/.#c1RXuMVUJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/sessions/.#c1cR4DvWJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/users/.#1278ERpsTJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)Directory: <invalid fd (20)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)Directory: <invalid fd (19)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/seats/.#seat0rVEhsTJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/users/.#127WJfmFVJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/seats/.#seat0DaGdaTJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/users/.#127n5DYoVJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/seats/.#seat0SznhDUJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/users/.#1278vg3bTJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/sessions/.#c2pNdiaUJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/users/.#1270D1GFTJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/seats/.#seat04usPvUJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/sessions/.#c2ckYMySJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/sessions/.#c2aaNGzVJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/users/.#127U39SVRJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/sessions/.#c28gFvVSJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/sessions/.#c23loGnTJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)Directory: <invalid fd (22)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)Directory: <invalid fd (21)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/sessions/.#c26XfOLUJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)Directory: <invalid fd (23)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)Directory: <invalid fd (22)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/sessions/.#c2XNW8KUJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)Directory: <invalid fd (24)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)Directory: <invalid fd (23)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/sessions/.#c2gNP8BVJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/inhibit/.#1r8BCzSJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/inhibit/.#2fFNBkWJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/inhibit/.#3lOxtTRJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/inhibit/.#4pswHUUJump to behavior
Source: /lib/systemd/systemd-logind (PID: 5696)File: /run/systemd/inhibit/.#5YPu17UJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)File: /run/systemd/journal/streams/.#9:68721eHk4Q2Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)File: /run/systemd/journal/streams/.#9:68730pIOBG1Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)File: /run/systemd/journal/streams/.#9:68731R2GDS4Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)File: /run/systemd/journal/streams/.#9:68463eH3ev2Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)File: /run/systemd/journal/streams/.#9:684674yUSz5Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)File: /run/systemd/journal/streams/.#9:68556eEcpp4Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)File: /run/systemd/journal/streams/.#9:68558tpDQS3Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)File: /run/systemd/journal/streams/.#9:69755JBJG91Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)File: /run/systemd/journal/streams/.#9:69851Z7yqi3Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)File: /run/systemd/journal/streams/.#9:69954bSCYe3Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)File: /run/systemd/journal/streams/.#9:70009B4AUg5Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)File: /run/systemd/journal/streams/.#9:700116YJSC4Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)File: /run/systemd/journal/streams/.#9:70070SUjEG4Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)File: /run/systemd/journal/streams/.#9:70072mffcC3Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)File: /run/systemd/journal/streams/.#9:70079wPOII1Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)File: /run/systemd/journal/streams/.#9:70106Ce5NY4Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)File: /run/systemd/journal/streams/.#9:70202KYlPn4Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)File: /run/systemd/journal/streams/.#9:70204oeEe92Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)File: /run/systemd/journal/streams/.#9:70246vDzyS5Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)File: /run/systemd/journal/streams/.#9:70248MA0i44Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)File: /run/systemd/journal/streams/.#9:702915WMZw2Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)File: /run/systemd/journal/streams/.#9:70293ip6ul5Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)File: /run/systemd/journal/streams/.#9:69086bmZg12Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)File: /run/systemd/journal/streams/.#9:69176kppvB1Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)File: /run/systemd/journal/streams/.#9:691776JVLh5Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)File: /run/systemd/journal/streams/.#9:70663ASKuw4Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)File: /run/systemd/journal/streams/.#9:70695TBBw12Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)File: /run/systemd/journal/streams/.#9:70739MwRFp5Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)File: /run/systemd/journal/streams/.#9:70864fiTCu3Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)File: /run/systemd/journal/streams/.#9:70869Ijw4Q1Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)File: /run/systemd/journal/streams/.#9:71009wkzf24Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)File: /run/systemd/journal/streams/.#9:710324ppRP3Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)File: /run/systemd/journal/streams/.#9:71059LoiSx2Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)File: /run/systemd/journal/streams/.#9:71134840wi3Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)File: /run/systemd/journal/streams/.#9:71135XefgW3Jump to behavior
Source: /usr/bin/gnome-shell (PID: 5838)Directory: <invalid fd (11)>/..Jump to behavior
Source: /usr/bin/gnome-shell (PID: 5838)Directory: <invalid fd (10)>/..Jump to behavior
Source: /usr/lib/xorg/Xorg (PID: 5853)Directory: <invalid fd (23)>/..Jump to behavior
Source: /usr/lib/xorg/Xorg (PID: 5853)Directory: <invalid fd (22)>/..Jump to behavior
Source: /usr/libexec/gnome-session-check-accelerated (PID: 5870)Directory: /var/lib/gdm3/.drirc
Source: /usr/libexec/gnome-session-check-accelerated (PID: 5870)Directory: /var/lib/gdm3/.Xdefaults
Source: /usr/libexec/gnome-session-check-accelerated (PID: 5870)Directory: /var/lib/gdm3/.Xdefaults-galassia
Source: /usr/libexec/gnome-session-check-accelerated-gl-helper (PID: 5888)Directory: /var/lib/gdm3/.drirc
Source: /usr/libexec/gnome-session-check-accelerated-gles-helper (PID: 5897)Directory: /var/lib/gdm3/.Xdefaults
Source: /usr/libexec/gnome-session-check-accelerated-gles-helper (PID: 5897)Directory: /var/lib/gdm3/.Xdefaults-galassia
Source: /usr/libexec/gnome-session-check-accelerated-gles-helper (PID: 5897)Directory: /var/lib/gdm3/.drirc
Source: /usr/bin/gnome-shell (PID: 5925)Directory: /var/lib/gdm3/.drirc
Source: /usr/bin/gnome-shell (PID: 5925)Directory: <invalid fd (12)>/..
Source: /usr/bin/gnome-shell (PID: 5925)Directory: <invalid fd (11)>/..
Source: /usr/bin/gnome-shell (PID: 5925)Directory: /var/lib/gdm3/.Xdefaults
Source: /usr/bin/gnome-shell (PID: 5925)Directory: /var/lib/gdm3/.Xdefaults-galassia
Source: /usr/bin/gnome-shell (PID: 5925)Directory: <invalid fd (14)>/..
Source: /usr/bin/gnome-shell (PID: 5925)Directory: <invalid fd (13)>/..
Source: /usr/libexec/ibus-x11 (PID: 6083)Directory: /var/lib/gdm3/.Xdefaults
Source: /usr/libexec/ibus-x11 (PID: 6083)Directory: /var/lib/gdm3/.Xdefaults-galassia
Source: /usr/libexec/gsd-wacom (PID: 6284)Directory: /var/lib/gdm3/.Xdefaults
Source: /usr/libexec/gsd-wacom (PID: 6284)Directory: /var/lib/gdm3/.Xdefaults-galassia
Source: /usr/libexec/gsd-color (PID: 6286)Directory: /var/lib/gdm3/.Xdefaults
Source: /usr/libexec/gsd-color (PID: 6286)Directory: /var/lib/gdm3/.Xdefaults-galassia
Source: /usr/libexec/gsd-keyboard (PID: 6287)Directory: /var/lib/gdm3/.Xdefaults
Source: /usr/libexec/gsd-keyboard (PID: 6287)Directory: /var/lib/gdm3/.Xdefaults-galassia
Source: /usr/libexec/gsd-rfkill (PID: 6289)Directory: <invalid fd (9)>/..
Source: /usr/libexec/gsd-rfkill (PID: 6289)Directory: <invalid fd (8)>/..
Source: /usr/libexec/gsd-media-keys (PID: 6293)Directory: /var/lib/gdm3/.Xdefaults
Source: /usr/libexec/gsd-media-keys (PID: 6293)Directory: /var/lib/gdm3/.Xdefaults-galassia
Source: /usr/libexec/gsd-media-keys (PID: 6293)Directory: /usr/share/locale/en_US.UTF-8/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6293)Directory: /usr/share/locale/en_US.utf8/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6293)Directory: /usr/share/locale/en_US/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6293)Directory: /usr/share/locale/en.UTF-8/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6293)Directory: /usr/share/locale/en.utf8/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6293)Directory: /usr/share/locale/en/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6293)Directory: /usr/share/locale-langpack/en_US.UTF-8/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6293)Directory: /usr/share/locale-langpack/en_US.utf8/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6293)Directory: /usr/share/locale-langpack/en_US/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6293)Directory: /usr/share/locale-langpack/en.UTF-8/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6293)Directory: /usr/share/locale-langpack/en.utf8/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-media-keys (PID: 6293)Directory: /usr/share/locale-langpack/en/LC_MESSAGES/.mo
Source: /usr/libexec/gsd-power (PID: 6307)Directory: /var/lib/gdm3/.Xdefaults
Source: /usr/libexec/gsd-power (PID: 6307)Directory: /var/lib/gdm3/.Xdefaults-galassia
Source: /usr/lib/accountsservice/accounts-daemon (PID: 5793)Directory: /var/lib/gdm3/.pam_environment
Source: /usr/lib/accountsservice/accounts-daemon (PID: 5793)Directory: /root/.cache
Source: /usr/lib/policykit-1/polkitd (PID: 5802)Directory: /root/.cache
Source: /usr/lib/upower/upowerd (PID: 6095)Directory: <invalid fd (12)>/..
Source: /usr/lib/upower/upowerd (PID: 6095)Directory: <invalid fd (11)>/..
Source: /usr/lib/packagekit/packagekitd (PID: 6263)Directory: /root/.cache
Source: /lib/systemd/systemd-hostnamed (PID: 6333)Directory: <invalid fd (10)>/..
Source: /usr/libexec/colord (PID: 6614)Directory: /var/lib/colord/.cache
Source: /usr/sbin/ModemManager (PID: 6636)Directory: <invalid fd (12)>/..
Source: /usr/sbin/ModemManager (PID: 6636)Directory: <invalid fd (11)>/..
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/3760/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/3760/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/3761/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/3761/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/1583/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/1583/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/2672/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/2672/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/110/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/110/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/3759/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/3759/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/111/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/111/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/112/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/112/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/113/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/113/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/234/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/234/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/114/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/114/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/235/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/235/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/115/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/115/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/116/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/116/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/117/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/117/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/118/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/118/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/119/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/119/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/10/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/10/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/3758/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/3758/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/11/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/11/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/12/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/12/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/13/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/13/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/14/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/14/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/15/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/15/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/16/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/16/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/17/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/17/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/18/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/18/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/19/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/19/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/240/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/240/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/120/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/120/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/121/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/121/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/242/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/242/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/3406/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/3406/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/1/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/1/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/122/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/122/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/243/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/243/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/2/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/2/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/123/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/123/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/244/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/244/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/3/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/3/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/124/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/124/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/245/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/245/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/125/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/125/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/4/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/4/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/246/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/246/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/126/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/126/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/5/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/5/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/247/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/247/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/127/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/127/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/6/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/6/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/248/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/248/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/128/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/128/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/7/statusJump to behavior
Source: /usr/bin/pkill (PID: 5781)File opened: /proc/7/cmdlineJump to behavior
Source: /usr/bin/gpu-manager (PID: 5681)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5683)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5762)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5764)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5766)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5768)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5770)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5772)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5774)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5776)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
Source: /usr/lib/xorg/Xorg (PID: 5860)Shell command executed: sh -c "\"/usr/bin/xkbcomp\" -w 1 \"-R/usr/share/X11/xkb\" -xkm \"-\" -em1 \"The XKEYBOARD keymap compiler (xkbcomp) reports:\" -emp \"> \" -eml \"Errors from xkbcomp are not fatal to the X server\" \"/tmp/server-0.xkm\""Jump to behavior
Source: /usr/lib/xorg/Xorg (PID: 6084)Shell command executed: sh -c "\"/usr/bin/xkbcomp\" -w 1 \"-R/usr/share/X11/xkb\" -xkm \"-\" -em1 \"The XKEYBOARD keymap compiler (xkbcomp) reports:\" -emp \"> \" -eml \"Errors from xkbcomp are not fatal to the X server\" \"/tmp/server-0.xkm\""Jump to behavior
Source: /usr/share/language-tools/language-options (PID: 5799)Shell command executed: sh -c "locale -a | grep -F .utf8 "
Source: /bin/sh (PID: 5682)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /bin/sh (PID: 5684)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
Source: /bin/sh (PID: 5763)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /bin/sh (PID: 5765)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
Source: /bin/sh (PID: 5767)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /bin/sh (PID: 5769)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
Source: /bin/sh (PID: 5771)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /bin/sh (PID: 5773)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
Source: /bin/sh (PID: 5775)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /bin/sh (PID: 5777)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
Source: /bin/sh (PID: 5801)Grep executable: /usr/bin/grep -> grep -F .utf8
Source: /usr/share/gdm/generate-config (PID: 5687)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
Source: /usr/share/gdm/generate-config (PID: 5781)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)Reads from proc file: /proc/meminfoJump to behavior
Source: /sbin/agetty (PID: 5677)Reads version info: /etc/issueJump to behavior
Source: /sbin/agetty (PID: 5693)Reads version info: /etc/issueJump to behavior
Source: /usr/sbin/gdm3 (PID: 5789)File: /var/run/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
Source: /usr/sbin/gdm3 (PID: 5789)File: /var/log/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
Source: /usr/lib/accountsservice/accounts-daemon (PID: 5793)File: /var/lib/AccountsService/icons (bits: - usr: rx grp: rwx all: rwx)
Source: /usr/lib/accountsservice/accounts-daemon (PID: 5793)File: /var/lib/AccountsService/users (bits: - usr: - grp: - all: rwx)
Source: /usr/sbin/rsyslogd (PID: 5610)Log file created: /var/log/kern.log
Source: /usr/sbin/rsyslogd (PID: 5610)Log file created: /var/log/auth.log
Source: /usr/sbin/rsyslogd (PID: 5688)Log file created: /var/log/kern.log
Source: /usr/sbin/rsyslogd (PID: 5756)Log file created: /var/log/kern.logJump to dropped file
Source: /usr/sbin/rsyslogd (PID: 5756)Log file created: /var/log/auth.logJump to dropped file
Source: /usr/bin/gpu-manager (PID: 5761)Log file created: /var/log/gpu-manager.logJump to dropped file
Source: /usr/lib/xorg/Xorg (PID: 5853)Log file created: /var/log/Xorg.0.logJump to dropped file

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/fqkjei686.elf (PID: 5569)File: /tmp/fqkjei686.elfJump to behavior
Source: /usr/bin/gpu-manager (PID: 5678)Truncated file: /var/log/gpu-manager.logJump to behavior
Source: /usr/bin/gpu-manager (PID: 5761)Truncated file: /var/log/gpu-manager.logJump to behavior
Source: /usr/lib/xorg/Xorg (PID: 5853)Truncated file: /var/log/Xorg.pid-5853.logJump to behavior
Source: /usr/bin/pkill (PID: 5687)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5781)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/lib/xorg/Xorg (PID: 5853)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/libexec/gnome-session-check-accelerated (PID: 5870)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/libexec/gnome-session-check-accelerated-gl-helper (PID: 5888)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/libexec/gnome-session-check-accelerated-gles-helper (PID: 5897)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/gnome-shell (PID: 5925)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pulseaudio (PID: 6135)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pulseaudio (PID: 6685)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /tmp/fqkjei686.elf (PID: 5570)Sleeps longer then 60s: 300.0sJump to behavior
Source: /usr/sbin/rsyslogd (PID: 5610)Queries kernel information via 'uname': Jump to behavior
Source: /sbin/agetty (PID: 5677)Queries kernel information via 'uname': Jump to behavior
Source: /usr/sbin/rsyslogd (PID: 5688)Queries kernel information via 'uname': Jump to behavior
Source: /sbin/agetty (PID: 5693)Queries kernel information via 'uname': Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5698)Queries kernel information via 'uname': Jump to behavior
Source: /usr/sbin/rsyslogd (PID: 5756)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5761)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/gdm3/gdm-session-worker (PID: 5806)Queries kernel information via 'uname': Jump to behavior
Source: /usr/libexec/gnome-session-binary (PID: 5818)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/gdm3/gdm-session-worker (PID: 5846)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/gdm3/gdm-x-session (PID: 5851)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/xorg/Xorg (PID: 5853)Queries kernel information via 'uname': Jump to behavior
Source: /usr/libexec/at-spi-bus-launcher (PID: 5882)Queries kernel information via 'uname': Jump to behavior
Source: /usr/libexec/at-spi2-registryd (PID: 6251)Queries kernel information via 'uname': Jump to behavior
Source: /usr/libexec/gnome-session-binary (PID: 5869)Queries kernel information via 'uname': Jump to behavior
Source: /usr/libexec/gnome-session-check-accelerated (PID: 5870)Queries kernel information via 'uname':
Source: /usr/libexec/gnome-session-check-accelerated-gl-helper (PID: 5888)Queries kernel information via 'uname':
Source: /usr/libexec/gnome-session-check-accelerated-gles-helper (PID: 5897)Queries kernel information via 'uname':
Source: /usr/bin/gnome-shell (PID: 5925)Queries kernel information via 'uname':
Source: /usr/libexec/ibus-x11 (PID: 6083)Queries kernel information via 'uname':
Source: /usr/libexec/gsd-wacom (PID: 6284)Queries kernel information via 'uname':
Source: /usr/libexec/gsd-color (PID: 6286)Queries kernel information via 'uname':
Source: /usr/libexec/gsd-keyboard (PID: 6287)Queries kernel information via 'uname':
Source: /usr/libexec/gsd-smartcard (PID: 6291)Queries kernel information via 'uname':
Source: /usr/libexec/gsd-media-keys (PID: 6293)Queries kernel information via 'uname':
Source: /usr/libexec/gsd-power (PID: 6307)Queries kernel information via 'uname':
Source: /usr/bin/pulseaudio (PID: 6135)Queries kernel information via 'uname':
Source: /usr/sbin/avahi-daemon (PID: 6260)Queries kernel information via 'uname':
Source: /usr/lib/packagekit/packagekitd (PID: 6263)Queries kernel information via 'uname':
Source: /lib/systemd/systemd-hostnamed (PID: 6333)Queries kernel information via 'uname':
Source: /usr/libexec/fprintd (PID: 6494)Queries kernel information via 'uname':
Source: /usr/libexec/colord-sane (PID: 6680)Queries kernel information via 'uname':
Source: /usr/bin/pulseaudio (PID: 6685)Queries kernel information via 'uname':
Source: Xorg.0.log.174.drBinary or memory string: [ 164.471] (II) vmware(0): Not using default mode "5120x2880" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.529] (--) vmware(0): w.grn: 8
Source: Xorg.0.log.174.drBinary or memory string: [ 164.807] (II) vmware(0): Modeline "1024x576"x59.9 46.50 1024 1064 1160 1296 576 579 584 599 -hsync +vsync (35.9 kHz d)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "960x720" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:09 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) event3 - VirtualPS/2 VMware VMMouse: is tagged by udev as: Mouse
Source: Xorg.0.log.174.drBinary or memory string: [ 164.939] (II) vmware(0): Modeline "640x480"x72.8 31.50 640 664 704 832 480 489 492 520 -hsync -vsync (37.9 kHz d)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Modeline "640x480"x72.8 31.50 640 664 704 832 480 489 492 520 -hsync -vsync (37.9 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.973] (II) vmware(0): Not using default mode "1400x1050" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.269] (II) vmware(0): Not using default mode "800x450" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.290] (II) vmware(0): Not using default mode "1920x1080" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.967] (**) vmware(0): Default mode "720x400": 35.5 MHz, 37.9 kHz, 85.0 Hz
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (**) vmware(0): Default mode "1152x864": 81.6 MHz, 53.7 kHz, 60.0 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 164.175] (II) vmware(0): Not using default mode "432x243" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.377] (II) vmware(0): Not using default mode "2880x1620" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Modeline "800x600"x75.0 49.50 800 816 896 1056 600 601 604 625 +hsync +vsync (46.9 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.623] (II) vmware(0): Not using default mode "320x240" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.997] (II) vmware(0): Not using default mode "1600x1024" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.535] (--) vmware(0): w.blu: 8
Source: Xorg.0.log.174.drBinary or memory string: [ 164.876] (II) vmware(0): Modeline "800x600"x60.3 40.00 800 840 968 1056 600 601 605 628 +hsync +vsync (37.9 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.459] (II) vmware(0): Not using default mode "5120x2880" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.327] (II) vmware(0): Not using default mode "2048x1152" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.925] (II) vmware(0): Not using default mode "1360x768" (width requires unsupported line pitch)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.140] (II) vmware(0): Not using default mode "320x180" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 168.116] (II) Using input driver 'libinput' for 'VirtualPS/2 VMware VMMouse'
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "1280x1024" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.361] (II) vmware(0): Not using default mode "2880x1620" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "1920x1080" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:06 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): vgaHWGetIOBase: hwp->IOBase is 0x03d0
Source: Xorg.0.log.174.drBinary or memory string: [ 163.942] (II) vmware(0): Not using default mode "700x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.202] (II) vmware(0): Not using default mode "1024x576" (monitor doesn't support reduced blanking)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.996] (**) vmware(0): Default mode "640x360": 18.0 MHz, 22.5 kHz, 59.8 Hz
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "3840x2160" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 168.572] (**) VirtualPS/2 VMware VMMouse: (accel) selected scheme none/0
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (**) vmware(0): Default mode "720x400": 35.5 MHz, 37.9 kHz, 85.0 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 164.561] (II) vmware(0): Not using default mode "700x450" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "1280x720" (width requires unsupported line pitch)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.672] (II) vmware(0): Modeline "1152x864"x100.0 143.47 1152 1232 1360 1568 864 865 868 915 -hsync +vsync (91.5 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.534] (II) vmware(0): Not using default mode "1280x800" (width requires unsupported line pitch)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.041] (II) vmware(0): Not using default mode "1680x1050" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.063] (II) vmware(0): Not using default mode "1920x1080" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 165.246] (II) vmware(0): Initialized VMWARE_CTRL extension version 0.2
Source: Xorg.0.log.174.drBinary or memory string: [ 164.052] (II) vmware(0): Not using default mode "1680x1050" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.217] (II) vmware(0): Not using default mode "1280x720" (width requires unsupported line pitch)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.739] (II) vmware(0): Not using default mode "1280x1024" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (**) vmware(0): Default mode "640x360": 18.0 MHz, 22.5 kHz, 59.8 Hz
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "320x240" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.106] (II) vmware(0): Not using default mode "1024x768" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.550] (II) vmware(0): Not using default mode "640x400" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.706] (**) vmware(0): Default mode "1152x864": 108.0 MHz, 67.5 kHz, 75.0 Hz
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (**) vmware(0): Default mode "720x405": 22.5 MHz, 25.1 kHz, 59.5 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 164.778] (**) vmware(0): Default mode "1024x768": 75.0 MHz, 56.5 kHz, 70.1 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 168.585] (**) VirtualPS/2 VMware VMMouse: (accel) acceleration threshold: 4
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (**) vmware(0): Default mode "640x350": 31.5 MHz, 37.9 kHz, 85.1 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 164.003] (II) vmware(0): Not using default mode "800x512" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "1600x1200" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "896x672" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.314] (II) vmware(0): Not using default mode "2048x1152" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.841] (II) vmware(0): Modeline "800x600"x85.1 56.30 800 832 896 1048 600 601 604 631 +hsync +vsync (53.7 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.442] (II) vmware(0): Not using default mode "2048x1152" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.673] (II) vmware(0): Not using default mode "512x384" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.945] (**) vmware(0): Default mode "640x480": 25.2 MHz, 31.5 kHz, 59.9 Hz
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (**) vmware(0): Default mode "800x600": 56.3 MHz, 53.7 kHz, 85.1 Hz
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "684x384" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.920] (**) vmware(0): Default mode "640x480": 31.5 MHz, 37.5 kHz, 75.0 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 164.785] (II) vmware(0): Modeline "1024x768"x70.1 75.00 1024 1048 1184 1328 768 771 777 806 -hsync -vsync (56.5 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.900] (II) vmware(0): Not using default mode "576x432" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.953] (II) vmware(0): Not using default mode "700x525" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (--) vmware(0): vram: 4194304
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "1440x810" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.650] (II) vmware(0): Virtual size is 800x600 (pitch 1176)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.186] (WW) vmware(0): Disabling RandR12+ support.
Source: syslog.59.drBinary or memory string: Jan 6 18:30:02 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) LoadModule: "vmware"
Source: Xorg.0.log.174.drBinary or memory string: [ 163.678] (II) vmware(0): Not using default mode "512x384" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.904] (II) vmware(0): Not using default mode "576x432" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.344] (II) vmware(0): Not using default mode "1280x720" (width requires unsupported line pitch)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.896] (**) vmware(0): Default mode "864x486": 32.5 MHz, 30.3 kHz, 59.9 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 164.480] (II) vmware(0): Not using default mode "2560x1440" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.448] (II) vmware(0): Not using default mode "4096x2304" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:09 galassia /usr/lib/gdm3/gdm-x-session[5853]: (**) VirtualPS/2 VMware VMMouse: (accel) selected scheme none/0
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Clock range: 0.00 to 400000.00 MHz
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (--) vmware(0): bpp: 32
Source: Xorg.0.log.174.drBinary or memory string: [ 163.733] (II) vmware(0): Not using default mode "640x512" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 161.198] (II) Module vmware: vendor="X.Org Foundation"
Source: syslog.59.drBinary or memory string: Jan 6 18:30:09 galassia /usr/lib/gdm3/gdm-x-session[5853]: (**) VirtualPS/2 VMware VMMouse: always reports core events
Source: Xorg.0.log.174.drBinary or memory string: [ 164.083] (II) vmware(0): Not using default mode "960x600" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.909] (II) vmware(0): Not using default mode "576x432" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (**) vmware(0): Default mode "864x486": 32.5 MHz, 30.3 kHz, 59.9 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 164.223] (II) vmware(0): Not using default mode "640x360" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.638] (II) vmware(0): Not using default mode "400x300" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (**) vmware(0): Default mode "800x600": 40.0 MHz, 37.9 kHz, 60.3 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 168.607] (II) event2 - VirtualPS/2 VMware VMMouse: is tagged by udev as: Mouse
Source: Xorg.0.log.174.drBinary or memory string: [ 164.035] (II) vmware(0): Not using default mode "840x525" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (**) vmware(0): Default mode "640x480": 25.2 MHz, 31.5 kHz, 59.9 Hz
Source: syslog.59.drBinary or memory string: Jan 6 18:30:06 galassia /usr/lib/gdm3/gdm-x-session[5853]: (==) vmware(0): Backing store enabled
Source: Xorg.0.log.174.drBinary or memory string: [ 164.030] (II) vmware(0): Not using default mode "1680x1050" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.782] (II) vmware(0): Not using default mode "800x600" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.753] (**) vmware(0): Default mode "1024x768": 94.5 MHz, 68.7 kHz, 85.0 Hz
Source: syslog.59.drBinary or memory string: Jan 6 18:30:09 galassia /usr/lib/gdm3/gdm-x-session[5853]: (**) VirtualPS/2 VMware VMMouse: (accel) acceleration threshold: 4
Source: Xorg.0.log.174.drBinary or memory string: [ 164.078] (II) vmware(0): Not using default mode "1920x1200" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.604] (II) vmware(0): Not using default mode "360x200" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 161.120] (II) LoadModule: "vmware"
Source: Xorg.0.log.174.drBinary or memory string: [ 164.813] (**) vmware(0): Default mode "832x624": 57.3 MHz, 49.7 kHz, 74.6 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 168.448] (**) VirtualPS/2 VMware VMMouse: always reports core events
Source: Xorg.0.log.174.drBinary or memory string: [ 163.634] (II) vmware(0): Not using default mode "400x300" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (**) vmware(0): Default mode "800x600": 36.0 MHz, 35.2 kHz, 56.2 Hz
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "1024x576" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 165.031] (==) vmware(0): DPI set to (96, 96)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.604] (II) vmware(0): Not using default mode "1920x1200" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.700] (II) vmware(0): Modeline "1152x864"x85.0 119.65 1152 1224 1352 1552 864 865 868 907 -hsync +vsync (77.1 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.980] (II) vmware(0): Not using default mode "700x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.025] (II) vmware(0): Not using default mode "840x525" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Modeline "640x360"x59.8 18.00 640 664 720 800 360 363 368 376 -hsync +vsync (22.5 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 161.403] (II) vmware: driver for VMware SVGA: vmware0405, vmware0710
Source: Xorg.0.log.174.drBinary or memory string: [ 164.587] (II) vmware(0): Not using default mode "840x525" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (--) vmware(0): caps: 0xFDFF83E2
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (==) vmware(0): Will set up a driver mode with dimensions 800x600.
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (--) vmware(0): w.blu: 8
Source: syslog.59.drBinary or memory string: Jan 6 18:30:09 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) event3 - VirtualPS/2 VMware VMMouse: device removed
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "2048x1152" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "2560x1600" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.488] (II) vmware(0): Not using default mode "7680x4320" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.523] (--) vmware(0): w.red: 8
Source: Xorg.0.log.174.drBinary or memory string: [ 163.575] (==) vmware(0): Will set up a driver mode with dimensions 800x600.
Source: Xorg.0.log.174.drBinary or memory string: [ 164.505] (II) vmware(0): Not using default mode "3840x2160" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.581] (II) vmware(0): Not using default mode "1680x1050" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:06 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Initialized VMWARE_CTRL extension version 0.2
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (--) vmware(0): mwidt: 1176
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (**) vmware(0): Default mode "1152x864": 96.8 MHz, 63.0 kHz, 70.0 Hz
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (**) vmware(0): Default mode "800x600": 50.0 MHz, 48.1 kHz, 72.2 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 164.135] (II) vmware(0): Not using default mode "320x180" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "1600x900" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Modeline "800x600"x56.2 36.00 800 824 896 1024 600 601 603 625 +hsync +vsync (35.2 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.948] (II) vmware(0): Not using default mode "1400x1050" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Modeline "960x540"x59.6 40.75 960 992 1088 1216 540 543 548 562 -hsync +vsync (33.5 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.150] (II) vmware(0): Not using default mode "360x202" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.321] (II) vmware(0): Not using default mode "1024x576" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.723] (II) vmware(0): Modeline "1152x864"x75.0 104.99 1152 1224 1352 1552 864 865 868 902 -hsync +vsync (67.6 kHz d)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (--) vmware(0): vis: 4
Source: Xorg.0.log.174.drBinary or memory string: [ 164.615] (II) vmware(0): Not using default mode "1920x1200" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.859] (II) vmware(0): Not using default mode "960x720" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Modeline "vmwlegacy-default-800x600"x60.0 36.25 800 801 802 1002 600 601 602 603 (36.2 kHz ez)
Source: Xorg.0.log.174.drBinary or memory string: [ 168.579] (**) VirtualPS/2 VMware VMMouse: (accel) acceleration factor: 2.000
Source: syslog.59.drBinary or memory string: Jan 6 18:30:06 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Initialized VMware Xinerama extension.
Source: syslog.59.drBinary or memory string: Jan 6 18:30:09 galassia /usr/lib/gdm3/gdm-x-session[5853]: (**) VirtualPS/2 VMware VMMouse: Applying InputClass "libinput pointer catchall"
Source: Xorg.0.log.174.drBinary or memory string: [ 164.667] (**) vmware(0): Default mode "1152x864": 143.5 MHz, 91.5 kHz, 100.0 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 168.300] (**) VirtualPS/2 VMware VMMouse: (accel) acceleration threshold: 4
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "2048x1536" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "1680x1050" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.937] (II) vmware(0): Not using default mode "1400x1050" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.511] (II) vmware(0): Not using default mode "15360x8640" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "2880x1620" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "360x202" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.100] (II) vmware(0): Not using default mode "2048x1536" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Modeline "1152x864"x85.0 119.65 1152 1224 1352 1552 864 865 868 907 -hsync +vsync (77.1 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.836] (**) vmware(0): Default mode "800x600": 56.3 MHz, 53.7 kHz, 85.1 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 164.540] (II) vmware(0): Not using default mode "640x400" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "1920x1440" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "576x432" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Modeline "1024x768"x75.0 78.75 1024 1040 1136 1312 768 769 772 800 +hsync +vsync (60.0 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.424] (II) vmware(0): Not using default mode "3840x2160" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.499] (II) vmware(0): Not using default mode "7680x4320" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.436] (II) vmware(0): Not using default mode "4096x2304" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "7680x4320" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.886] (II) vmware(0): Not using default mode "576x432" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (==) vmware(0): Using HW cursor
Source: Xorg.0.log.174.drBinary or memory string: [ 164.263] (II) vmware(0): Not using default mode "1600x900" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.511] (--) vmware(0): depth: 24
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (--) vmware(0): VMware SVGA regs at (0x1070, 0x1071)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:09 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) Using input driver 'libinput' for 'VirtualPS/2 VMware VMMouse'
Source: Xorg.0.log.174.drBinary or memory string: [ 164.902] (II) vmware(0): Modeline "864x486"x59.9 32.50 864 888 968 1072 486 489 494 506 -hsync +vsync (30.3 kHz d)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "640x480" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Modeline "640x400"x85.1 31.50 640 672 736 832 400 401 404 445 -hsync +vsync (37.9 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.475] (--) vmware(0): depth: 24
Source: Xorg.0.log.174.drBinary or memory string: [ 164.517] (II) vmware(0): Not using default mode "7680x4320" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "3200x1800" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.933] (**) vmware(0): Default mode "640x480": 31.5 MHz, 37.9 kHz, 72.8 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 163.755] (II) vmware(0): Not using default mode "800x600" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 168.324] (II) event3 - VirtualPS/2 VMware VMMouse: is tagged by udev as: Mouse
Source: Xorg.0.log.174.drBinary or memory string: [ 164.797] (II) vmware(0): Modeline "1024x768"x60.0 65.00 1024 1048 1184 1344 768 771 777 806 -hsync -vsync (48.4 kHz d)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Modeline "640x360"x59.3 17.75 640 688 720 800 360 363 368 374 +hsync -vsync (22.2 kHz d)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "320x180" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (**) vmware(0): Default mode "1152x864": 143.5 MHz, 91.5 kHz, 100.0 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 164.247] (II) vmware(0): Not using default mode "684x384" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.367] (II) vmware(0): Not using default mode "1440x810" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.983] (**) vmware(0): Default mode "640x400": 31.5 MHz, 37.9 kHz, 85.1 Hz
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "1680x1050" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (==) vmware(0): Default visual is TrueColor
Source: Xorg.0.log.174.drBinary or memory string: [ 163.628] (II) vmware(0): Not using default mode "400x300" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "864x486" (monitor doesn't support reduced blanking)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Modeline "640x480"x85.0 36.00 640 696 752 832 480 481 484 509 -hsync -vsync (43.3 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.122] (II) vmware(0): Not using default mode "2048x1536" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.864] (II) vmware(0): Modeline "800x600"x72.2 50.00 800 856 976 1040 600 637 643 666 +hsync +vsync (48.1 kHz d)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "4096x2304" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "1400x900" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:09 galassia /usr/lib/gdm3/gdm-x-session[5853]: (**) VirtualPS/2 VMware VMMouse: (accel) acceleration factor: 2.000
Source: Xorg.0.log.174.drBinary or memory string: [ 163.793] (II) vmware(0): Not using default mode "800x600" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.619] (II) vmware(0): Not using default mode "320x240" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 161.568] (II) vmware(0): Creating default Display subsection in Screen section
Source: Xorg.0.log.174.drBinary or memory string: [ 164.302] (II) vmware(0): Not using default mode "1920x1080" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.401] (II) vmware(0): Not using default mode "3200x1800" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.567] (II) vmware(0): Not using default mode "1400x900" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.765] (**) vmware(0): Default mode "1024x768": 78.8 MHz, 60.0 kHz, 75.0 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 168.512] (II) event2 - VirtualPS/2 VMware VMMouse: is tagged by udev as: Mouse
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "400x300" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "800x450" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.802] (**) vmware(0): Default mode "1024x576": 46.5 MHz, 35.9 kHz, 59.9 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 168.525] (II) event2 - VirtualPS/2 VMware VMMouse: device is a pointer
Source: Xorg.0.log.174.drBinary or memory string: [ 164.621] (II) vmware(0): Not using default mode "960x600" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Modeline "1024x576"x59.9 46.50 1024 1064 1160 1296 576 579 584 599 -hsync +vsync (35.9 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.682] (II) vmware(0): Not using default mode "512x384" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "2560x1440" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: message repeated 5 times: [ (II) vmware(0): Not using default mode "576x432" (bad mode clock/interlace/doublescan)]
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "1024x768i" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.704] (II) vmware(0): Not using default mode "1280x960" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "960x720" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.615] (II) vmware(0): Not using default mode "320x240" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "1920x1440" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:02 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Creating default Display subsection in Screen section
Source: Xorg.0.log.174.drBinary or memory string: [ 164.418] (II) vmware(0): Not using default mode "1920x1080" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (--) vmware(0): depth: 24
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "960x540" (monitor doesn't support reduced blanking)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.632] (II) vmware(0): Not using default mode "1280x800" (width requires unsupported line pitch)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.959] (II) vmware(0): Not using default mode "1400x1050" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.406] (II) vmware(0): Not using default mode "1600x900" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (**) vmware(0): Default mode "640x480": 31.5 MHz, 37.9 kHz, 72.8 Hz
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (**) vmware(0): Default mode "800x600": 49.5 MHz, 46.9 kHz, 75.0 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 163.815] (II) vmware(0): Not using default mode "896x672" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 165.264] (II) vmware(0): vgaHWGetIOBase: hwp->IOBase is 0x03d0
Source: Xorg.0.log.174.drBinary or memory string: [ 168.268] (II) XINPUT: Adding extended input device "VirtualPS/2 VMware VMMouse" (type: MOUSE, id 8)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.235] (II) vmware(0): Not using default mode "640x360" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "1856x1392" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "720x405" (monitor doesn't support reduced blanking)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.973] (II) vmware(0): Modeline "720x400"x85.0 35.50 720 756 828 936 400 401 404 446 -hsync +vsync (37.9 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.430] (II) vmware(0): Not using default mode "1920x1080" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: message repeated 3 times: [ (II) vmware(0): Not using default mode "512x384" (bad mode clock/interlace/doublescan)]
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (**) vmware(0): Default mode "1024x576": 46.5 MHz, 35.9 kHz, 59.9 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 164.159] (II) vmware(0): Not using default mode "864x486" (monitor doesn't support reduced blanking)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (**) vmware(0): Default mode "640x400": 31.5 MHz, 37.9 kHz, 85.1 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 163.710] (II) vmware(0): Not using default mode "640x480" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 168.249] (II) event3 - VirtualPS/2 VMware VMMouse: device removed
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (**) vmware(0): Default mode "1024x768": 75.0 MHz, 56.5 kHz, 70.1 Hz
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "1280x960" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 168.346] (II) config/udev: Adding input device VirtualPS/2 VMware VMMouse (/dev/input/mouse1)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.008] (II) vmware(0): Not using default mode "1680x1050" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:02 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware: driver for VMware SVGA: vmware0405, vmware0710
Source: Xorg.0.log.174.drBinary or memory string: [ 164.494] (II) vmware(0): Not using default mode "3840x2160" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.914] (II) vmware(0): Modeline "640x480"x85.0 36.00 640 696 752 832 480 481 484 509 -hsync -vsync (43.3 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.019] (II) vmware(0): Not using default mode "1680x1050" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.592] (II) vmware(0): Not using default mode "320x175" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.847] (**) vmware(0): Default mode "800x600": 49.5 MHz, 46.9 kHz, 75.0 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 163.687] (II) vmware(0): Not using default mode "576x432" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.729] (**) vmware(0): Default mode "1152x864": 96.8 MHz, 63.0 kHz, 70.0 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 163.493] (--) vmware(0): pbase: 0xe8000000
Source: Xorg.0.log.174.drBinary or memory string: [ 164.830] (II) vmware(0): Modeline "960x540"x59.6 40.75 960 992 1088 1216 540 543 548 562 -hsync +vsync (33.5 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.095] (II) vmware(0): Not using default mode "960x720" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.750] (II) vmware(0): Not using default mode "1600x1200" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Modeline "720x400"x85.0 35.50 720 756 828 936 400 401 404 446 -hsync +vsync (37.9 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.013] (II) vmware(0): Not using default mode "840x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.333] (II) vmware(0): Not using default mode "1024x576" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (EE) vmware(0): Failed to open drm.
Source: Xorg.0.log.174.drBinary or memory string: [ 163.920] (II) vmware(0): Not using default mode "680x384" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.837] (II) vmware(0): Not using default mode "928x696" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "432x243" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.587] (II) vmware(0): Clock range: 0.00 to 400000.00 MHz
Source: Xorg.0.log.174.drBinary or memory string: [ 163.598] (II) vmware(0): Not using default mode "320x200" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:02 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) Loading /usr/lib/xorg/modules/drivers/vmware_drv.so
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (--) vmware(0): pbase: 0xe8000000
Source: Xorg.0.log.174.drBinary or memory string: [ 168.170] (**) VirtualPS/2 VMware VMMouse: always reports core events
Source: Xorg.0.log.174.drBinary or memory string: [ 168.378] (II) config/udev: Adding input device VirtualPS/2 VMware VMMouse (/dev/input/event2)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:06 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Initialized VMware Xv extension successfully.
Source: Xorg.0.log.174.drBinary or memory string: [ 164.522] (II) vmware(0): Not using default mode "15360x8640" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "700x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.727] (II) vmware(0): Not using default mode "1280x1024" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "320x175" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: message repeated 3 times: [ (II) vmware(0): Not using default mode "320x240" (bad mode clock/interlace/doublescan)]
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: message repeated 4 times: [ (II) vmware(0): Not using default mode "400x300" (bad mode clock/interlace/doublescan)]
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (==) vmware(0): DPI set to (96, 96)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:02 galassia /usr/lib/gdm3/gdm-x-session[5853]: (==) Matched vmware as autoconfigured driver 0
Source: Xorg.0.log.174.drBinary or memory string: [ 164.891] (II) vmware(0): Modeline "800x600"x56.2 36.00 800 824 896 1024 600 601 603 625 +hsync +vsync (35.2 kHz d)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "1400x1050" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "1792x1344" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "928x696" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (--) vmware(0): w.grn: 8
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Modeline "1152x864"x75.0 108.00 1152 1216 1344 1600 864 865 868 900 +hsync +vsync (67.5 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.556] (II) vmware(0): Not using default mode "1400x900" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "640x512" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Modeline "1152x864"x85.1 121.50 1152 1216 1344 1568 864 865 868 911 +hsync -vsync (77.5 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.651] (II) vmware(0): Not using default mode "1024x768i" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:09 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) event2 - VirtualPS/2 VMware VMMouse: device removed
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (WW) vmware(0): Disabling Render Acceleration.
Source: Xorg.0.log.174.drBinary or memory string: [ 164.213] (II) vmware(0): Not using default mode "512x288" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.383] (II) vmware(0): Not using default mode "1440x810" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 168.632] (II) config/udev: Adding input device VirtualPS/2 VMware VMMouse (/dev/input/mouse0)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "680x384" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.505] (--) vmware(0): mheig: 885
Source: Xorg.0.log.174.drBinary or memory string: [ 164.395] (II) vmware(0): Not using default mode "1600x900" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.194] (--) vmware(0): VMware SVGA regs at (0x1070, 0x1071)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Modeline "1152x864"x70.0 96.77 1152 1224 1344 1536 864 865 868 900 -hsync +vsync (63.0 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.388] (II) vmware(0): Not using default mode "3200x1800" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Modeline "800x600"x72.2 50.00 800 856 976 1040 600 637 643 666 +hsync +vsync (48.1 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.174] (WW) vmware(0): Disabling Render Acceleration.
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "720x450" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "360x200" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.554] (==) vmware(0): RGB weight 888
Source: Xorg.0.log.174.drBinary or memory string: [ 163.658] (II) vmware(0): Not using default mode "512x384i" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (**) vmware(0): Default mode "640x480": 36.0 MHz, 43.3 kHz, 85.0 Hz
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (==) vmware(0): Using gamma correction (1.0, 1.0, 1.0)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "640x400" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 168.554] (II) XINPUT: Adding extended input device "VirtualPS/2 VMware VMMouse" (type: MOUSE, id 9)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (**) vmware(0): Default mode "832x624": 57.3 MHz, 49.7 kHz, 74.6 Hz
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (WW) vmware(0): Disabling RandR12+ support.
Source: Xorg.0.log.174.drBinary or memory string: [ 164.117] (II) vmware(0): Not using default mode "1024x768" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.896] (II) vmware(0): Not using default mode "576x432" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.986] (II) vmware(0): Not using default mode "1440x900" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.355] (II) vmware(0): Not using default mode "1280x720" (width requires unsupported line pitch)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Modeline "864x486"x59.9 32.50 864 888 968 1072 486 489 494 506 -hsync +vsync (30.3 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.057] (II) vmware(0): Not using default mode "840x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.069] (II) vmware(0): Not using default mode "960x540" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "960x600" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:09 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) config/udev: Adding input device VirtualPS/2 VMware VMMouse (/dev/input/event2)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.891] (II) vmware(0): Not using default mode "576x432" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.880] (II) vmware(0): Not using default mode "416x312" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.338] (II) vmware(0): Not using default mode "2560x1440" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.885] (**) vmware(0): Default mode "800x600": 36.0 MHz, 35.2 kHz, 56.2 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 164.528] (II) vmware(0): Not using default mode "7680x4320" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:06 galassia /usr/lib/gdm3/gdm-x-session[5853]: (==) vmware(0): Silken mouse enabled
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (**) vmware(0): Default mode "1152x864": 121.5 MHz, 77.5 kHz, 85.1 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 168.535] (II) event2 - VirtualPS/2 VMware VMMouse: device removed
Source: Xorg.0.log.174.drBinary or memory string: [ 164.950] (II) vmware(0): Modeline "640x480"x59.9 25.18 640 656 752 800 480 490 492 525 -hsync -vsync (31.5 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.872] (II) vmware(0): Not using default mode "960x720" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "840x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.688] (II) vmware(0): Modeline "1152x864"x85.1 121.50 1152 1216 1344 1568 864 865 868 911 +hsync -vsync (77.5 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.717] (**) vmware(0): Default mode "1152x864": 105.0 MHz, 67.6 kHz, 75.0 Hz
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "700x450" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.767] (II) vmware(0): Not using default mode "800x600" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Modeline "832x624"x74.6 57.28 832 864 928 1152 624 625 628 667 -hsync -vsync (49.7 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.644] (II) vmware(0): Not using default mode "1280x800" (width requires unsupported line pitch)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.759] (II) vmware(0): Modeline "1024x768"x85.0 94.50 1024 1072 1168 1376 768 769 772 808 +hsync +vsync (68.7 kHz d)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:09 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) event2 - VirtualPS/2 VMware VMMouse: is tagged by udev as: Mouse
Source: Xorg.0.log.174.drBinary or memory string: [ 164.258] (II) vmware(0): Not using default mode "684x384" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.682] (**) vmware(0): Default mode "1152x864": 121.5 MHz, 77.5 kHz, 85.1 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 163.809] (II) vmware(0): Not using default mode "1792x1344" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.350] (II) vmware(0): Not using default mode "2560x1440" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "800x512" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (--) vmware(0): w.red: 8
Source: Xorg.0.log.174.drBinary or memory string: [ 163.864] (II) vmware(0): Not using default mode "1920x1440" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.252] (II) vmware(0): Not using default mode "1368x768" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.962] (II) vmware(0): Modeline "720x405"x59.5 22.50 720 744 808 896 405 408 413 422 -hsync +vsync (25.1 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.193] (II) vmware(0): Not using default mode "480x270" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.560] (==) vmware(0): Default visual is TrueColor
Source: Xorg.0.log.174.drBinary or memory string: [ 161.139] (II) Loading /usr/lib/xorg/modules/drivers/vmware_drv.so
Source: Xorg.0.log.174.drBinary or memory string: [ 164.926] (II) vmware(0): Modeline "640x480"x75.0 31.50 640 656 720 840 480 481 484 500 -hsync -vsync (37.5 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.308] (II) vmware(0): Not using default mode "960x540" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "480x270" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.853] (II) vmware(0): Not using default mode "1920x1440" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.228] (II) vmware(0): Not using default mode "1280x720" (width requires unsupported line pitch)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (==) vmware(0): Depth 24, (==) framebuffer bpp 32
Source: Xorg.0.log.174.drBinary or memory string: [ 164.956] (**) vmware(0): Default mode "720x405": 22.5 MHz, 25.1 kHz, 59.5 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 163.826] (II) vmware(0): Not using default mode "896x672" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 168.287] (**) VirtualPS/2 VMware VMMouse: (accel) selected scheme none/0
Source: Xorg.0.log.174.drBinary or memory string: [ 164.089] (II) vmware(0): Not using default mode "1920x1440" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "320x200" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:09 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) config/udev: Adding input device VirtualPS/2 VMware VMMouse (/dev/input/event3)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.761] (II) vmware(0): Not using default mode "1600x1200" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.463] (--) vmware(0): caps: 0xFDFF83E2
Source: Xorg.0.log.174.drBinary or memory string: [ 164.198] (II) vmware(0): Not using default mode "480x270" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.825] (**) vmware(0): Default mode "960x540": 40.8 MHz, 33.5 kHz, 59.6 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 168.617] (II) event2 - VirtualPS/2 VMware VMMouse: device is a pointer
Source: Xorg.0.log.174.drBinary or memory string: [ 164.908] (**) vmware(0): Default mode "640x480": 36.0 MHz, 43.3 kHz, 85.0 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 164.989] (II) vmware(0): Modeline "640x400"x85.1 31.50 640 672 736 832 400 401 404 445 -hsync +vsync (37.9 kHz d)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "960x540" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.742] (**) vmware(0): Default mode "1152x864": 81.6 MHz, 53.7 kHz, 60.0 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 168.099] (II) config/udev: Adding input device VirtualPS/2 VMware VMMouse (/dev/input/event3)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "1024x576" (monitor doesn't support reduced blanking)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.931] (II) vmware(0): Not using default mode "680x384" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.517] (--) vmware(0): bpp: 32
Source: Xorg.0.log.174.drBinary or memory string: [ 163.541] (--) vmware(0): vis: 4
Source: Xorg.0.log.174.drBinary or memory string: [ 164.112] (II) vmware(0): Not using default mode "2048x1536" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.646] (II) vmware(0): Not using default mode "400x300" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "1024x768" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (**) vmware(0): Default mode "640x360": 17.8 MHz, 22.2 kHz, 59.3 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 165.312] (==) vmware(0): Backing store enabled
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (WW) vmware(0): Disabling 3D support.
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "1600x1024" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.853] (II) vmware(0): Modeline "800x600"x75.0 49.50 800 816 896 1056 600 601 604 625 +hsync +vsync (46.9 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 165.007] (**) vmware(0): Default mode "640x360": 17.8 MHz, 22.2 kHz, 59.3 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 164.572] (II) vmware(0): Not using default mode "700x450" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 168.236] (II) event3 - VirtualPS/2 VMware VMMouse: is tagged by udev as: Mouse
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Modeline "640x480"x59.9 25.18 640 656 752 800 480 490 492 525 -hsync -vsync (31.5 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.791] (**) vmware(0): Default mode "1024x768": 65.0 MHz, 48.4 kHz, 60.0 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 164.859] (**) vmware(0): Default mode "800x600": 50.0 MHz, 48.1 kHz, 72.2 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 164.279] (II) vmware(0): Not using default mode "1600x900" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 165.025] (II) vmware(0): Modeline "640x350"x85.1 31.50 640 672 736 832 350 382 385 445 +hsync -vsync (37.9 kHz d)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Modeline "640x480"x75.0 31.50 640 656 720 840 480 481 484 500 -hsync -vsync (37.5 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.165] (WW) vmware(0): Disabling 3D support.
Source: Xorg.0.log.174.drBinary or memory string: [ 164.454] (II) vmware(0): Not using default mode "2048x1152" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "1920x1200" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.481] (--) vmware(0): bpp: 32
Source: Xorg.0.log.174.drBinary or memory string: [ 164.465] (II) vmware(0): Not using default mode "2560x1440" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "15360x8640" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.208] (II) vmware(0): Not using default mode "512x288" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (**) vmware(0): Default mode "1024x768": 78.8 MHz, 60.0 kHz, 75.0 Hz
Source: syslog.59.drBinary or memory string: Jan 6 18:30:09 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) event2 - VirtualPS/2 VMware VMMouse: device is a pointer
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "416x312" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "1440x900" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 168.242] (II) event3 - VirtualPS/2 VMware VMMouse: device is a pointer
Source: Xorg.0.log.174.drBinary or memory string: [ 163.804] (II) vmware(0): Not using default mode "800x600" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.848] (II) vmware(0): Not using default mode "928x696" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "1280x800" (width requires unsupported line pitch)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.545] (II) vmware(0): Not using default mode "1280x800" (width requires unsupported line pitch)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Modeline "800x600"x60.3 40.00 800 840 968 1056 600 601 605 628 +hsync +vsync (37.9 kHz d)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Modeline "1024x768"x60.0 65.00 1024 1048 1184 1344 768 771 777 806 -hsync -vsync (48.4 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.693] (II) vmware(0): Not using default mode "1280x960" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Modeline "1024x768"x70.1 75.00 1024 1048 1184 1328 768 771 777 806 -hsync -vsync (56.5 kHz d)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Modeline "720x405"x59.5 22.50 720 744 808 896 405 408 413 422 -hsync +vsync (25.1 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.545] (==) vmware(0): Depth 24, (==) framebuffer bpp 32
Source: Xorg.0.log.174.drBinary or memory string: [ 163.745] (II) vmware(0): Not using default mode "640x512" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 168.384] (**) VirtualPS/2 VMware VMMouse: Applying InputClass "libinput pointer catchall"
Source: Xorg.0.log.174.drBinary or memory string: [ 163.487] (--) vmware(0): vram: 4194304
Source: Xorg.0.log.174.drBinary or memory string: [ 164.748] (II) vmware(0): Modeline "1152x864"x60.0 81.62 1152 1216 1336 1520 864 865 868 895 -hsync +vsync (53.7 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.187] (II) vmware(0): Not using default mode "960x540" (monitor doesn't support reduced blanking)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.241] (II) vmware(0): Not using default mode "1368x768" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.770] (II) vmware(0): Modeline "1024x768"x75.0 78.75 1024 1040 1136 1312 768 769 772 800 +hsync +vsync (60.0 kHz d)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (**) vmware(0): Default mode "1152x864": 105.0 MHz, 67.6 kHz, 75.0 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 165.019] (**) vmware(0): Default mode "640x350": 31.5 MHz, 37.9 kHz, 85.1 Hz
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (**) vmware(0): Default mode "960x540": 40.8 MHz, 33.5 kHz, 59.6 Hz
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Modeline "1152x864"x60.0 81.62 1152 1216 1336 1520 864 865 868 895 -hsync +vsync (53.7 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.661] (II) vmware(0): Modeline "vmwlegacy-default-800x600"x60.0 36.25 800 801 802 1002 600 601 602 603 (36.2 kHz ez)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.964] (II) vmware(0): Not using default mode "700x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 168.391] (II) Using input driver 'libinput' for 'VirtualPS/2 VMware VMMouse'
Source: syslog.59.drBinary or memory string: Jan 6 18:30:09 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) event3 - VirtualPS/2 VMware VMMouse: device is a pointer
Source: Xorg.0.log.174.drBinary or memory string: [ 163.843] (II) vmware(0): Not using default mode "1856x1392" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "512x288" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.819] (II) vmware(0): Modeline "832x624"x74.6 57.28 832 864 928 1152 624 625 628 667 -hsync -vsync (49.7 kHz d)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (**) vmware(0): Default mode "1024x768": 94.5 MHz, 68.7 kHz, 85.0 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 163.914] (II) vmware(0): Not using default mode "1360x768" (width requires unsupported line pitch)
Source: Xorg.0.log.174.drBinary or memory string: [ 168.332] (II) event3 - VirtualPS/2 VMware VMMouse: device is a pointer
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Modeline "640x350"x85.1 31.50 640 672 736 832 350 382 385 445 +hsync -vsync (37.9 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.128] (II) vmware(0): Not using default mode "1024x768" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.735] (II) vmware(0): Modeline "1152x864"x70.0 96.77 1152 1224 1344 1536 864 865 868 900 -hsync +vsync (63.0 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.715] (II) vmware(0): Not using default mode "1280x1024" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "960x540" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:09 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) config/udev: Adding input device VirtualPS/2 VMware VMMouse (/dev/input/mouse1)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.787] (II) vmware(0): Not using default mode "1600x1200" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (--) vmware(0): mheig: 885
Source: Xorg.0.log.174.drBinary or memory string: [ 164.870] (**) vmware(0): Default mode "800x600": 40.0 MHz, 37.9 kHz, 60.3 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 168.110] (**) VirtualPS/2 VMware VMMouse: Applying InputClass "libinput pointer catchall"
Source: Xorg.0.log.174.drBinary or memory string: [ 163.820] (II) vmware(0): Not using default mode "1792x1344" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "512x384" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.798] (II) vmware(0): Not using default mode "1600x1200" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:02 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) Module vmware: vendor="X.Org Foundation"
Source: Xorg.0.log.174.drBinary or memory string: [ 164.412] (II) vmware(0): Not using default mode "3840x2160" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 165.318] (==) vmware(0): Silken mouse enabled
Source: Xorg.0.log.174.drBinary or memory string: [ 163.155] (EE) vmware(0): Failed to open drm.
Source: syslog.59.drBinary or memory string: Jan 6 18:30:09 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) XINPUT: Adding extended input device "VirtualPS/2 VMware VMMouse" (type: MOUSE, id 8)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.285] (II) vmware(0): Not using default mode "800x450" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "1360x768" (width requires unsupported line pitch)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Modeline "1152x864"x75.0 104.99 1152 1224 1352 1552 864 865 868 902 -hsync +vsync (67.6 kHz d)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "840x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 165.002] (II) vmware(0): Modeline "640x360"x59.8 18.00 640 664 720 800 360 363 368 376 -hsync +vsync (22.5 kHz d)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "640x360" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.722] (II) vmware(0): Not using default mode "640x512" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.698] (II) vmware(0): Not using default mode "640x480" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.296] (II) vmware(0): Not using default mode "960x540" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.991] (II) vmware(0): Not using default mode "720x450" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.499] (--) vmware(0): mwidt: 1176
Source: Xorg.0.log.174.drBinary or memory string: [ 163.832] (II) vmware(0): Not using default mode "1856x1392" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.776] (II) vmware(0): Not using default mode "1600x1200" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 161.083] (==) Matched vmware as autoconfigured driver 0
Source: Xorg.0.log.174.drBinary or memory string: [ 164.638] (II) vmware(0): Not using default mode "2560x1600" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Modeline "800x600"x85.1 56.30 800 832 896 1048 600 601 604 631 +hsync +vsync (53.7 kHz d)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.580] (==) vmware(0): Using gamma correction (1.0, 1.0, 1.0)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.656] (**) vmware(0): *Driver mode "vmwlegacy-default-800x600": 36.3 MHz, 36.2 kHz, 60.0 Hz
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "1920x1080" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.593] (II) vmware(0): Not using default mode "1680x1050" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.166] (II) vmware(0): Not using default mode "432x243" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 165.013] (II) vmware(0): Modeline "640x360"x59.3 17.75 640 688 720 800 360 363 368 374 +hsync -vsync (22.2 kHz d)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "800x600" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.144] (II) vmware(0): Not using default mode "720x405" (monitor doesn't support reduced blanking)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (**) vmware(0): *Driver mode "vmwlegacy-default-800x600": 36.3 MHz, 36.2 kHz, 60.0 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 165.258] (II) vmware(0): Initialized VMware Xinerama extension.
Source: Xorg.0.log.174.drBinary or memory string: [ 163.566] (==) vmware(0): Using HW cursor
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (==) vmware(0): RGB weight 888
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Modeline "1152x864"x100.0 143.47 1152 1232 1360 1568 864 865 868 915 -hsync +vsync (91.5 kHz d)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (**) vmware(0): Default mode "1024x768": 65.0 MHz, 48.4 kHz, 60.0 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 164.598] (II) vmware(0): Not using default mode "840x525" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (**) vmware(0): Default mode "1152x864": 119.7 MHz, 77.1 kHz, 85.0 Hz
Source: syslog.59.drBinary or memory string: Jan 6 18:30:04 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "512x384i" (bad mode clock/interlace/doublescan)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Virtual size is 800x600 (pitch 1176)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "1368x768" (insufficient memory for mode)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.711] (II) vmware(0): Modeline "1152x864"x75.0 108.00 1152 1216 1344 1600 864 865 868 900 +hsync +vsync (67.5 kHz d)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:05 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) vmware(0): Not using default mode "5120x2880" (insufficient memory for mode)
Source: syslog.59.drBinary or memory string: Jan 6 18:30:09 galassia /usr/lib/gdm3/gdm-x-session[5853]: (II) config/udev: Adding input device VirtualPS/2 VMware VMMouse (/dev/input/mouse0)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.155] (II) vmware(0): Not using default mode "360x202" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 165.325] (II) vmware(0): Initialized VMware Xv extension successfully.
Source: Xorg.0.log.174.drBinary or memory string: [ 164.694] (**) vmware(0): Default mode "1152x864": 119.7 MHz, 77.1 kHz, 85.0 Hz
Source: Xorg.0.log.174.drBinary or memory string: [ 164.047] (II) vmware(0): Not using default mode "840x525" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.610] (II) vmware(0): Not using default mode "320x240" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 164.609] (II) vmware(0): Not using default mode "960x600" (bad mode clock/interlace/doublescan)
Source: Xorg.0.log.174.drBinary or memory string: [ 163.642] (II) vmware(0): Not using default mode "400x300" (bad mode clock/interlace/doublescan)

Language, Device and Operating System Detection

barindex
Source: /usr/lib/accountsservice/accounts-daemon (PID: 5793)Logged in records file read: /var/log/wtmp
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information2
Scripting
Valid AccountsWindows Management Instrumentation2
Scripting
Path Interception1
Virtualization/Sandbox Evasion
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network Medium1
Service Stop
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
File and Directory Permissions Modification
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Disable or Modify Tools
Security Account Manager1
System Owner/User Discovery
SMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Hidden Files and Directories
NTDS11
File and Directory Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Indicator Removal
LSA Secrets3
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
File Deletion
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1585057 Sample: fqkjei686.elf Startdate: 07/01/2025 Architecture: LINUX Score: 80 147 fingwi.cardiacpure.ru. [malformed] 2->147 149 fingwi.cardiacpure.ru 178.215.238.112, 33966, 34690, 34696 LVLT-10753US Germany 2->149 151 89.190.156.145, 57264, 57266, 57270 HOSTUS-GLOBAL-ASHostUSHK United Kingdom 2->151 159 Malicious sample detected (through community Yara rule) 2->159 161 Multi AV Scanner detection for submitted file 2->161 163 Machine Learning detection for sample 2->163 15 systemd gdm3 2->15         started        17 systemd gpu-manager 2->17         started        19 fqkjei686.elf 2->19         started        21 39 other processes 2->21 signatures3 165 Sends malformed DNS queries 147->165 process4 file5 25 gdm3 gdm-session-worker 15->25         started        27 gdm3 gdm-session-worker 15->27         started        38 3 other processes 15->38 40 8 other processes 17->40 29 fqkjei686.elf 19->29         started        145 /var/log/wtmp, data 21->145 dropped 167 Sample reads /proc/mounts (often used for finding a writable filesystem) 21->167 169 Reads system files that contain records of logged in users 21->169 32 accounts-daemon language-validate 21->32         started        34 gpu-manager sh 21->34         started        36 gpu-manager sh 21->36         started        42 5 other processes 21->42 signatures6 process7 signatures8 44 gdm-session-worker gdm-x-session 25->44         started        46 gdm-session-worker gdm-wayland-session 27->46         started        175 Sample deletes itself 29->175 48 fqkjei686.elf 29->48         started        51 language-validate language-options 32->51         started        53 sh grep 34->53         started        55 sh grep 36->55         started        57 sh grep 40->57         started        59 sh grep 40->59         started        61 6 other processes 40->61 process9 signatures10 63 gdm-x-session dbus-run-session 44->63         started        65 gdm-x-session Xorg Xorg.wrap Xorg 44->65         started        67 gdm-x-session Default 44->67         started        69 gdm-wayland-session dbus-run-session 46->69         started        153 Sample tries to kill multiple processes (SIGKILL) 48->153 71 language-options sh 51->71         started        process11 process12 73 dbus-run-session dbus-daemon 63->73         started        76 dbus-run-session gnome-session gnome-session-binary 1 63->76         started        78 Xorg sh 65->78         started        80 Xorg sh 65->80         started        82 dbus-run-session dbus-daemon 69->82         started        84 dbus-run-session gnome-session gnome-session-binary 1 69->84         started        86 sh locale 71->86         started        88 sh grep 71->88         started        signatures13 171 Sample tries to kill multiple processes (SIGKILL) 73->171 173 Sample reads /proc/mounts (often used for finding a writable filesystem) 73->173 90 dbus-daemon 73->90         started        92 dbus-daemon 73->92         started        101 9 other processes 73->101 94 gnome-session-binary sh gnome-shell 76->94         started        103 18 other processes 76->103 97 sh xkbcomp 78->97         started        99 sh xkbcomp 80->99         started        105 7 other processes 82->105 107 2 other processes 84->107 process14 signatures15 109 dbus-daemon at-spi-bus-launcher 90->109         started        111 dbus-daemon gjs 92->111         started        177 Sample reads /proc/mounts (often used for finding a writable filesystem) 94->177 114 gnome-shell ibus-daemon 94->114         started        122 9 other processes 101->122 116 gsd-print-notifications 103->116         started        124 2 other processes 103->124 118 dbus-daemon false 105->118         started        120 dbus-daemon false 105->120         started        126 5 other processes 105->126 process16 signatures17 128 at-spi-bus-launcher dbus-daemon 109->128         started        179 Sample reads /proc/mounts (often used for finding a writable filesystem) 111->179 131 ibus-daemon 114->131         started        133 ibus-daemon ibus-memconf 114->133         started        135 ibus-daemon ibus-engine-simple 114->135         started        137 gsd-print-notifications gsd-printer 116->137         started        process18 signatures19 155 Sample tries to kill multiple processes (SIGKILL) 128->155 157 Sample reads /proc/mounts (often used for finding a writable filesystem) 128->157 139 dbus-daemon 128->139         started        141 ibus-daemon ibus-x11 131->141         started        process20 process21 143 dbus-daemon at-spi2-registryd 139->143         started       
SourceDetectionScannerLabelLink
fqkjei686.elf34%ReversingLabsLinux.Backdoor.Mirai
fqkjei686.elf28%VirustotalBrowse
fqkjei686.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://wiki.x.org0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
fingwi.cardiacpure.ru
178.215.238.112
truefalse
    high
    fingwi.cardiacpure.ru. [malformed]
    unknown
    unknownfalse
      high
      NameSourceMaliciousAntivirus DetectionReputation
      https://www.rsyslog.comsyslog.51.dr, syslog.59.dr, syslog.29.drfalse
        high
        http://wiki.x.orgXorg.0.log.174.dr, syslog.59.drfalse
        • Avira URL Cloud: safe
        unknown
        http://www.ubuntu.com/support)Xorg.0.log.174.dr, syslog.59.drfalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          178.215.238.112
          fingwi.cardiacpure.ruGermany
          10753LVLT-10753USfalse
          89.190.156.145
          unknownUnited Kingdom
          7489HOSTUS-GLOBAL-ASHostUSHKfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          178.215.238.112wrjkngh4.elfGet hashmaliciousUnknownBrowse
            vevhea4.elfGet hashmaliciousUnknownBrowse
              qbfwdbg.elfGet hashmaliciousUnknownBrowse
                wlw68k.elfGet hashmaliciousUnknownBrowse
                  ivwebcda7.elfGet hashmaliciousMiraiBrowse
                    fbhervbhsl.elfGet hashmaliciousUnknownBrowse
                      ngwa5.elfGet hashmaliciousUnknownBrowse
                        debvps.elfGet hashmaliciousUnknownBrowse
                          wev86.elfGet hashmaliciousUnknownBrowse
                            gnjqwpc.elfGet hashmaliciousUnknownBrowse
                              89.190.156.145wrjkngh4.elfGet hashmaliciousUnknownBrowse
                                vevhea4.elfGet hashmaliciousUnknownBrowse
                                  qbfwdbg.elfGet hashmaliciousUnknownBrowse
                                    wlw68k.elfGet hashmaliciousUnknownBrowse
                                      ivwebcda7.elfGet hashmaliciousMiraiBrowse
                                        fbhervbhsl.elfGet hashmaliciousUnknownBrowse
                                          ngwa5.elfGet hashmaliciousUnknownBrowse
                                            debvps.elfGet hashmaliciousUnknownBrowse
                                              wev86.elfGet hashmaliciousUnknownBrowse
                                                gnjqwpc.elfGet hashmaliciousUnknownBrowse
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  fingwi.cardiacpure.ruqbfwdbg.elfGet hashmaliciousUnknownBrowse
                                                  • 178.215.238.112
                                                  fbhervbhsl.elfGet hashmaliciousUnknownBrowse
                                                  • 178.215.238.112
                                                  debvps.elfGet hashmaliciousUnknownBrowse
                                                  • 178.215.238.112
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  HOSTUS-GLOBAL-ASHostUSHKwrjkngh4.elfGet hashmaliciousUnknownBrowse
                                                  • 89.190.156.145
                                                  vevhea4.elfGet hashmaliciousUnknownBrowse
                                                  • 89.190.156.145
                                                  qbfwdbg.elfGet hashmaliciousUnknownBrowse
                                                  • 89.190.156.145
                                                  wlw68k.elfGet hashmaliciousUnknownBrowse
                                                  • 89.190.156.145
                                                  ivwebcda7.elfGet hashmaliciousMiraiBrowse
                                                  • 89.190.156.145
                                                  fbhervbhsl.elfGet hashmaliciousUnknownBrowse
                                                  • 89.190.156.145
                                                  ngwa5.elfGet hashmaliciousUnknownBrowse
                                                  • 89.190.156.145
                                                  debvps.elfGet hashmaliciousUnknownBrowse
                                                  • 89.190.156.145
                                                  wev86.elfGet hashmaliciousUnknownBrowse
                                                  • 89.190.156.145
                                                  gnjqwpc.elfGet hashmaliciousUnknownBrowse
                                                  • 89.190.156.145
                                                  LVLT-10753USwrjkngh4.elfGet hashmaliciousUnknownBrowse
                                                  • 178.215.238.112
                                                  vevhea4.elfGet hashmaliciousUnknownBrowse
                                                  • 178.215.238.112
                                                  qbfwdbg.elfGet hashmaliciousUnknownBrowse
                                                  • 178.215.238.112
                                                  wlw68k.elfGet hashmaliciousUnknownBrowse
                                                  • 178.215.238.112
                                                  ivwebcda7.elfGet hashmaliciousMiraiBrowse
                                                  • 178.215.238.112
                                                  fbhervbhsl.elfGet hashmaliciousUnknownBrowse
                                                  • 178.215.238.112
                                                  ngwa5.elfGet hashmaliciousUnknownBrowse
                                                  • 178.215.238.112
                                                  debvps.elfGet hashmaliciousUnknownBrowse
                                                  • 178.215.238.112
                                                  wev86.elfGet hashmaliciousUnknownBrowse
                                                  • 178.215.238.112
                                                  gnjqwpc.elfGet hashmaliciousUnknownBrowse
                                                  • 178.215.238.112
                                                  No context
                                                  No context
                                                  Process:/usr/bin/pulseaudio
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):10
                                                  Entropy (8bit):2.9219280948873623
                                                  Encrypted:false
                                                  SSDEEP:3:5bkPn:pkP
                                                  MD5:FF001A15CE15CF062A3704CEA2991B5F
                                                  SHA1:B06F6855F376C3245B82212AC73ADED55DFE5DEF
                                                  SHA-256:C54830B41ECFA1B6FBDC30397188DDA86B7B200E62AEAC21AE694A6192DCC38A
                                                  SHA-512:65EBF7C31F6F65713CE01B38A112E97D0AE64A6BD1DA40CE4C1B998F10CD3912EE1A48BB2B279B24493062118AAB3B8753742E2AF28E56A31A7AAB27DE80E7BF
                                                  Malicious:false
                                                  Reputation:moderate, very likely benign file
                                                  Preview:auto_null.
                                                  Process:/usr/bin/pulseaudio
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):18
                                                  Entropy (8bit):3.4613201402110088
                                                  Encrypted:false
                                                  SSDEEP:3:5bkrIZsXvn:pkckv
                                                  MD5:28FE6435F34B3367707BB1C5D5F6B430
                                                  SHA1:EB8FE2D16BD6BBCCE106C94E4D284543B2573CF6
                                                  SHA-256:721A37C69E555799B41D308849E8F8125441883AB021B723FED90A9B744F36C0
                                                  SHA-512:6B6AB7C0979629D0FEF6BE47C5C6BCC367EDD0AAE3FC973F4DE2FD5F0A819C89E7656DB65D453B1B5398E54012B27EDFE02894AD87A7E0AF3A9C5F2EB24A9919
                                                  Malicious:false
                                                  Reputation:moderate, very likely benign file
                                                  Preview:auto_null.monitor.
                                                  Process:/usr/bin/dbus-daemon
                                                  File Type:very short file (no magic)
                                                  Category:dropped
                                                  Size (bytes):1
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:3:V:V
                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                  Malicious:false
                                                  Reputation:high, very likely benign file
                                                  Preview:0
                                                  Process:/usr/bin/dbus-daemon
                                                  File Type:very short file (no magic)
                                                  Category:dropped
                                                  Size (bytes):1
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:3:V:V
                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                  Malicious:false
                                                  Reputation:high, very likely benign file
                                                  Preview:0
                                                  Process:/usr/bin/dbus-daemon
                                                  File Type:very short file (no magic)
                                                  Category:dropped
                                                  Size (bytes):1
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:3:V:V
                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                  Malicious:false
                                                  Preview:0
                                                  Process:/usr/bin/dbus-daemon
                                                  File Type:very short file (no magic)
                                                  Category:dropped
                                                  Size (bytes):1
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:3:V:V
                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                  Malicious:false
                                                  Preview:0
                                                  Process:/usr/bin/dbus-daemon
                                                  File Type:very short file (no magic)
                                                  Category:dropped
                                                  Size (bytes):1
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:3:V:V
                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                  Malicious:false
                                                  Preview:0
                                                  Process:/usr/bin/dbus-daemon
                                                  File Type:very short file (no magic)
                                                  Category:dropped
                                                  Size (bytes):1
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:3:V:V
                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                  Malicious:false
                                                  Preview:0
                                                  Process:/usr/bin/dbus-daemon
                                                  File Type:very short file (no magic)
                                                  Category:dropped
                                                  Size (bytes):1
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:3:V:V
                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                  Malicious:false
                                                  Preview:0
                                                  Process:/usr/bin/dbus-daemon
                                                  File Type:very short file (no magic)
                                                  Category:dropped
                                                  Size (bytes):1
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:3:V:V
                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                  Malicious:false
                                                  Preview:0
                                                  Process:/usr/bin/dbus-daemon
                                                  File Type:very short file (no magic)
                                                  Category:dropped
                                                  Size (bytes):1
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:3:V:V
                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                  Malicious:false
                                                  Preview:0
                                                  Process:/usr/bin/dbus-daemon
                                                  File Type:very short file (no magic)
                                                  Category:dropped
                                                  Size (bytes):1
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:3:V:V
                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                  Malicious:false
                                                  Preview:0
                                                  Process:/usr/bin/dbus-daemon
                                                  File Type:very short file (no magic)
                                                  Category:dropped
                                                  Size (bytes):1
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:3:V:V
                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                  Malicious:false
                                                  Preview:0
                                                  Process:/usr/bin/dbus-daemon
                                                  File Type:very short file (no magic)
                                                  Category:dropped
                                                  Size (bytes):1
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:3:V:V
                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                  Malicious:false
                                                  Preview:0
                                                  Process:/usr/bin/dbus-daemon
                                                  File Type:very short file (no magic)
                                                  Category:dropped
                                                  Size (bytes):1
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:3:V:V
                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                  Malicious:false
                                                  Preview:0
                                                  Process:/usr/bin/dbus-daemon
                                                  File Type:very short file (no magic)
                                                  Category:dropped
                                                  Size (bytes):1
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:3:V:V
                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                  Malicious:false
                                                  Preview:0
                                                  Process:/usr/bin/dbus-daemon
                                                  File Type:very short file (no magic)
                                                  Category:dropped
                                                  Size (bytes):1
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:3:V:V
                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                  Malicious:false
                                                  Preview:0
                                                  Process:/usr/bin/dbus-daemon
                                                  File Type:very short file (no magic)
                                                  Category:dropped
                                                  Size (bytes):1
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:3:V:V
                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                  Malicious:false
                                                  Preview:0
                                                  Process:/usr/bin/dbus-daemon
                                                  File Type:very short file (no magic)
                                                  Category:dropped
                                                  Size (bytes):1
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:3:V:V
                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                  Malicious:false
                                                  Preview:0
                                                  Process:/usr/bin/dbus-daemon
                                                  File Type:very short file (no magic)
                                                  Category:dropped
                                                  Size (bytes):1
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:3:V:V
                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                  Malicious:false
                                                  Preview:0
                                                  Process:/usr/bin/dbus-daemon
                                                  File Type:very short file (no magic)
                                                  Category:dropped
                                                  Size (bytes):1
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:3:V:V
                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                  Malicious:false
                                                  Preview:0
                                                  Process:/usr/sbin/avahi-daemon
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):5
                                                  Entropy (8bit):1.9219280948873623
                                                  Encrypted:false
                                                  SSDEEP:3:lvn:1
                                                  MD5:14414A3060E4F636EA694A1D46E9CF14
                                                  SHA1:00F8FDD3572CF7E2809C62DE33DD5C4B970C8AC7
                                                  SHA-256:0951BB94865F8FFC6FA7D8BAD7F27177EA66AF8EF70E79A3E54191DA4C4C0419
                                                  SHA-512:8241E82D1597413EB4EE769DAFEA5C60193B7A430981311048EF57437865571C477CDB3D63872D42327E329D4979125E1B555E3364C2A40C47FF03E9252313C9
                                                  Malicious:false
                                                  Preview:6260.
                                                  Process:/usr/sbin/gdm3
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):5
                                                  Entropy (8bit):2.321928094887362
                                                  Encrypted:false
                                                  SSDEEP:3:Hde:9e
                                                  MD5:B2C309FA4F4F13B18579D5067EAB37F9
                                                  SHA1:B1CEFD03E5CF67485899DD93E52EE9693D12E37B
                                                  SHA-256:11897EA3ED700C1BAB39E0FF851CB62A1F9EE388BB831B67D32FB9D8F1D5E218
                                                  SHA-512:3B068095AB99B27CD4DBE196A444ACD4D4B07ADE6B146C60913F8C005D898764BAF26E79880A12999193AE1AA11E0368CE579F12E5CBA2230009EDA5E9A2941D
                                                  Malicious:false
                                                  Preview:5789.
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):143
                                                  Entropy (8bit):5.109910338925392
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMs/eWJAAVu9ifFIppTMXSHK72X8/Sf9n:SbFuFyL8OAApfFApLHK7wR9n
                                                  MD5:8547B584149A1B233CF4C7CFBDCDA0B7
                                                  SHA1:2E80CDDA3899F4E109593607F1E2A2CD33C631B2
                                                  SHA-256:A8F184FCADAA598869E273392E4C32241CB54D002B8AC1976C9C6976E3B58CD2
                                                  SHA-512:073BA2BCC6BCC96D725480A017B51D4A771658FFFDAB1500DD3C13C3F9A9C6E55D1D1DCA1E6C0B4EDDA91F1B7F93C624AD06C72C3E8133115D8841F15E9755A0
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..WHAT=sleep.MODE=delay.UID=0.PID=6095.WHO=UPower.WHY=Pause device polling.FIFO=/run/systemd/inhibit/1.ref.
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):198
                                                  Entropy (8bit):5.215589092263669
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyL8NEL1QXccIRI/cIlGjdC+4qKLXv0Rsz:qgFqXQXTI1IlJqKjcRsz
                                                  MD5:93B69350244D89D9F6AE1D7E08E60C72
                                                  SHA1:36283821430B76F74431A61EDA71FCE5D1CFE0BF
                                                  SHA-256:628BB34604510AD247B429A3D3712C3CB81173B02715BAFA30754CF72A730C04
                                                  SHA-512:B5FBEC37AD671E5D6C90C378D917C958316BF0A529355FD61F3B1390CA353877FEDAD74C2F6115028958C84B1369B95F36CCC53AAD5E57456CB97F83D37B6E21
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..WHAT=handle-power-key:handle-suspend-key:handle-hibernate-key.MODE=block.UID=127.PID=6293.WHO=gdm.WHY=GNOME handling keypresses.FIFO=/run/systemd/inhibit/2.ref.
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):147
                                                  Entropy (8bit):5.1669277917692895
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMs/eWJAAVu9c++XvytsiXoqKZLXviX8/SfWADv:SbFuFyL8OAAx+4qKLXv0RT
                                                  MD5:8359D1A75A4573487224F7F75F11E257
                                                  SHA1:D806ED2FCCDB6DC2F340E6650EC8684D012CCF7E
                                                  SHA-256:626BDE795C15989680288B2F7458C1E73E0D17F177CC501229E230B39D7BB977
                                                  SHA-512:8A10EF34B5299E3A97E708F3C59D12A633016FCF2A663A4E6E60895C0183241B878A9CB853118E3A4EF3CC428AD2283834CD4D97AA47A9298A6815DB84EEB48B
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..WHAT=sleep.MODE=delay.UID=127.PID=6293.WHO=gdm.WHY=GNOME handling keypresses.FIFO=/run/systemd/inhibit/3.ref.
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):152
                                                  Entropy (8bit):5.165199761184817
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMs/eWJAAVu9c++h53iXulpv5RX8/SflY:SbFuFyL8OAAx+WFlpLRS
                                                  MD5:B19C37F0D8DC3EEDF08DBCF05539FBE9
                                                  SHA1:8249759AAD4564746208252BCDA25EBA221124AA
                                                  SHA-256:E9007C32B48D64036459883FB50461C0F91D689EE935429FB677EF6F6FDADC34
                                                  SHA-512:4123B4174F6BA3103FFE40A86190F3711D212D0CC34D1218C1926747C98AB710F326DB2723033561EB4FD747B4EE8806ED3E6B76CB49EF644FA1BB1FBE0A3155
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..WHAT=sleep.MODE=delay.UID=127.PID=6307.WHO=gdm.WHY=GNOME needs to lock the screen.FIFO=/run/systemd/inhibit/4.ref.
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):164
                                                  Entropy (8bit):4.957400514528132
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMs/eWJAAVu9ifyYmDkBoDWicRF2Tg+tX8/Sf5:SbFuFyL8OAApfLmDjDJcjKR5
                                                  MD5:3B26A2F8235B30A0390A2C3E25BFB683
                                                  SHA1:35A7627772B61785A0CD3BCB9CAD2AD7E8CC4254
                                                  SHA-256:04731504DA87349129C8D9C9EA6EC571BAAB8A8E86B30B3915B97BCBA97C81E8
                                                  SHA-512:76AF63AE546433243015F66CDE4863D8865B4E69AD28B50B21E45092331E08DD7B7002A07DB1C8ABFF2A6A5954A4E212492FE36C4FF8CC2D5E92967B287AFABA
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..WHAT=sleep.MODE=delay.UID=0.PID=6636.WHO=ModemManager.WHY=ModemManager needs to reset devices.FIFO=/run/systemd/inhibit/5.ref.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):210
                                                  Entropy (8bit):5.423726915018755
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLCHh6KV+h6CQzuxm6eGsded6WVnRsjs2ALl:SbFuFyLVIg1BAf+M6ZF6zjNALyAZD
                                                  MD5:89F666AA4668A0E58C220943A0522C20
                                                  SHA1:349C9D9A1CEB67069A18AC31257E915527111DFA
                                                  SHA-256:C002B5069BA00C549945E901DDF837D1329C366EFF3562D2F3650E03E2712CFB
                                                  SHA-512:C94E76EF994AF76863B46D62E040D5B45EC23F45D75A1A6455B86AAFFD3808FA85B9C27CA38C502FEC3F163D3F23E8973998CA0F868C97B9418986FBBC5CE52D
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=1.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=0f458c0c2a564f50b8d3cd5e33071c32.IDENTIFIER=generate-config.UNIT=gdm.service.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):223
                                                  Entropy (8bit):5.516454649052514
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmr/xQM9mHCs2rqjs77:SbFuFyLVIg1BG+f+MVQMMCsMqji4s
                                                  MD5:A3765F4BA98162EE21D0B05A9D6853CC
                                                  SHA1:BF8A166F734BE3A47187EDFE6743924EA0341874
                                                  SHA-256:FFAB85C9AE04144D992E0BCABB655181E52019632EAEA6674AD047558EC2DF26
                                                  SHA-512:C293B77FA19B36CD7BA7977DEAE4069A9D6517D8E0301AABE1E8D06566979F9FE59B23C974B65A53708611467DD0C6232168BCD7B7684352055C76C03B98C83D
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=a00b4a7d21b24fce85c10b8de53c5a97.IDENTIFIER=journalctl.UNIT=systemd-journal-flush.service.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):211
                                                  Entropy (8bit):5.49000792576662
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLCHh6KV+h6CQzuxm52hUVWSDi78QBuxsjsd:SbFuFyLVIg1BAf+MUUMQBQ5jNdQIeXD
                                                  MD5:A7BA73D4999C5D651E9329D1EC25B880
                                                  SHA1:D34FA27C0921D3BC7F4100CC4FC829F93CC66B8B
                                                  SHA-256:912E3C3707B2216AE5E3CB18E2AB3F4FF1D290C63566277D80937A4128229970
                                                  SHA-512:7082F45BE58CE1D9A3CB67DEB03F6300A3D0576C5418EF143EBFBC3C66549E32383D9949671028B77309DACC99AE867A108B40BC6AA430C20D913976AB6B4D81
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=1.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=382968b10713476ab9e0c2c0448a05cb.IDENTIFIER=gdm-wait-for-drm.UNIT=gdm.service.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):208
                                                  Entropy (8bit):5.403699573534632
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmr1UdiHR0xQRNmIej+:SbFuFyLVIg1BG+f+MXHR0xhJjLkGq
                                                  MD5:2CADC347830B2A400FEAEB4C2EF73A64
                                                  SHA1:B2C301B3907634D7D5C2AB0359C9CF491F95E525
                                                  SHA-256:F0FEEF29B86EC488E0A21F5B4277E7E30758E0BEE9F7B282B67ECF5EF333BB65
                                                  SHA-512:978DCF2986FF023A6A85818F769332E2B21D2E2D5FD1ABDB22AE49FC1C80EEBE27338DF0520E4C7DB12248073323A9274BC0BF503D02E2661DDAB852EE4795F6
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=adf189baff3b4effb9e2542886e6e7a8.IDENTIFIER=agetty.UNIT=getty@tty2.service.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):223
                                                  Entropy (8bit):5.5423489876660454
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm4ALX8KHFE2Fgtlsjq:SbFuFyLVIg1BG+f+M4/Ke2mt2ji4s
                                                  MD5:A66B8FA8244B2382D47FCA02C3996C2F
                                                  SHA1:D7DF3FF578FB89CD9038A027B738CBE1CBE9FDF3
                                                  SHA-256:DCD3D68C6F8775E65661D9583A155A19008FDD681D055683CED7A5C8C6759E0B
                                                  SHA-512:7AC77D2B428F13E9D732F0A03BED49D703F0026D0678BD056DF9323701619369276A11F4701C41AF378246FE075E650426BA0622B758B81C1B2EE9E3A785AEBF
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=2e84b258ff9d4fb4b226ab3754e4c94b.IDENTIFIER=journalctl.UNIT=systemd-journal-flush.service.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):220
                                                  Entropy (8bit):5.467346347719688
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVIg1BG+f+MueVS/oF2jZcHcljX+:qgFq6g10+f+MeoFYmAu
                                                  MD5:D28B2096D9AC0B030FE5557FC1CC68AD
                                                  SHA1:5B5CAC144EF041196605F7F999C09E80C3F8355F
                                                  SHA-256:4632F6ED9CE9D1F736C0C17FC72265A1E93A5031A235BEC29E3F77F9F94003FE
                                                  SHA-512:6411E79C5A7CB2B2C4F2053D814CB114E65FD3933E4F2B5174F3E66C7BA04C8AD7E8538FD1410D0F8385B59CE242284618568ECDC8D9B314BEC605A39DE0F3E5
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=d89e34a0214245969ecfe034543bdbbe.IDENTIFIER=systemd-logind.UNIT=systemd-logind.service.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):207
                                                  Entropy (8bit):5.424096648039856
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm7bREWW/hjD1sjs1Ha:SbFuFyLVIg1BG+f+MqpjCjosQu
                                                  MD5:B84EDA70F8345055C8AB1744E47A4B61
                                                  SHA1:ECF793573D9BA74906B30554F04F9B786B102670
                                                  SHA-256:A638B5CDC4F81E1AC9EB6B5F19554B67589734664475DB57A8E0AF92E354CA35
                                                  SHA-512:162403472529B76AA520960EC6CA8BB5B45E8B637DCAFC9234EDB60668E3D8A9E5E845432564944D4E0833D597260675EB75A239983B7CAD7CB134C790B8CCF5
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=11f9be7187364863acd5fd194e34aef0.IDENTIFIER=dbus-daemon.UNIT=dbus.service.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):190
                                                  Entropy (8bit):5.355754832520359
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMsPOdvP69ms947z+h6SnLAqC+h6KV+h6CQzuxmsIgGDeH98QQErqZ:SbFuFyLVK6g7/+BG+f+MsIO6ljN3r
                                                  MD5:DD1EC556FB284C323313ED59D366649C
                                                  SHA1:2CC8FB53EC8394E28E519DB4691E006F21DE64D3
                                                  SHA-256:72AFA5E70B5A026FA68C854EAFCBA7D86A95353A0B94EBB0B41955B636531E3C
                                                  SHA-512:7CFA7C35ECC567C3C1CF25418A51B0F95305BA3D35B7761E5F6D2B31F375AD817357B511C4578628290EDBF779BA5C2589920B6C5D241F9CB5FEDDDC87C04504
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=f6c64cc1b9bf4dafba155ce4e96078a6.IDENTIFIER=gnome-session.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):200
                                                  Entropy (8bit):5.431169000005052
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+M+BAxBSjFmzXvn:qgFqo6g7/+0+f+M+BAIQXvn
                                                  MD5:60C773829EA1AAF8BB9F7FD462C12B35
                                                  SHA1:FF9F46FC10C80544896BCD4A6137CA2D5C2E9CFF
                                                  SHA-256:CE3972AC00958EB16F4E79CB166783D176847C6FA001F422B078CF5054E836B3
                                                  SHA-512:25363446C02330C2D3449047C373EBF42A15DBBAC9A31582C6C6DF543A5AF0237F44D85B2AF75B97A60177A4B98C78B472AAD11B524D64275CBC21E6BEB08036
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=99a54480f7a644d3b51b117dc707711e.IDENTIFIER=org.gnome.Shell.desktop.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):200
                                                  Entropy (8bit):5.375038044880046
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVI6g7/+BG+f+M+QbSzljFmzXvn:qgFqdg7/+0+f+MQbQXvn
                                                  MD5:88F20E17D049B371A9DB3876EBD98745
                                                  SHA1:D6C7C42A1C75533356C58B6310944340A9ABD779
                                                  SHA-256:0CC82B1A8AE0CF5BF6199413B7E9199C4CF1696B494F6455272F66F913393895
                                                  SHA-512:C98EBB3673E135EC6BFE36CBF012A40FBE0629CBC9FD408C9517AC0DAE301DADD15F9909F90BA5B296D8ED0CE6E68AAF41E53A02EC1342B7D316D71D9238E451
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=41eaf9e0aedf4f4c9c6405c554697e20.IDENTIFIER=org.gnome.Shell.desktop.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):199
                                                  Entropy (8bit):5.422541532104555
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLCHh6KV+h6CQzuxmp+JRF3cWSQE+sjs2BZd:SbFuFyLVIg1BAf+MEJRF3S7jNTZD
                                                  MD5:564EAEE25DD5835390732A515BE81F0C
                                                  SHA1:881F1AA46460B119B75836D543E5FD2EFC7E7338
                                                  SHA-256:54345588EF3C344CDEF2E6DD848B1ACB4066D07DA962C5B37C60DAFCD908CD1C
                                                  SHA-512:6041FC6E04480D51ACE0F59498665EB25417769091B764247CA155660F517B5FD536A4C30670A2391B97CBF08358B11FAE1B5D369200D0533C663AB00B8385DF
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=1.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=c3256d5f247e45508937cba5c865c62c.IDENTIFIER=gdm3.UNIT=gdm.service.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):222
                                                  Entropy (8bit):5.428642803970042
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVIg1BG+f+MIDEcYYTjLTTIWTIL:qgFq6g10+f+MmxEWEL
                                                  MD5:AD39C267E1E54BA818F2F114DD64738A
                                                  SHA1:F51FE6D1E293D674C635BAE06B47F36FB5B38E04
                                                  SHA-256:B0CC79A5EEF925C399ADEBB52239CC5A280C02B07450BAF4E6FD16753193069C
                                                  SHA-512:F2360388D653239947FC5D1FB3A7E7290235D5C21F5E21ED31685EF086C229157CA885103B502557E6D9188CABC8AFE3C44A13758066C60E494764D617834AB8
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=7b812f9e243e474bb789c4a2abe54c1a.IDENTIFIER=accounts-daemon.UNIT=accounts-daemon.service.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):205
                                                  Entropy (8bit):5.341876989768048
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm8dAFWUTyVGfGBoRxN:SbFuFyLVIg1BG+f+M8wfyAfFqjbVC
                                                  MD5:407DC48377162341E432A23EDE2DCB02
                                                  SHA1:9FD5DC489DFE5CB0234FB2E457AFEFACA98BBDC3
                                                  SHA-256:BA9933D4E448DF0798805D5CF6D3648C695B241F001CE026741D43FD83B54EBD
                                                  SHA-512:8A80CFB2AF70DB62674CFD54E6471890990D2864885C02D7EA781E77EC936DECE4EDADC812FD260FEFB2EA52CA2E8A20CF8997792F3CA91BBA66B7D5E19C56C8
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=61ae0d3c341641428dde99eec8a8ac33.IDENTIFIER=polkitd.UNIT=polkit.service.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):195
                                                  Entropy (8bit):5.446212249774373
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+M0wjDeLZDtHuhTjNq:qgFqo6g7/+0+f+M0wjqptOFq
                                                  MD5:7F51E918EBCE2DE0791927F111D3E598
                                                  SHA1:D89ECC4C643EE9E28E24E68CF1BCE2C13C7CCD00
                                                  SHA-256:05ADBDB8C7F236D3ABA0AEEBF09C879D4DF67134E4BAC144261B4956D9BA097B
                                                  SHA-512:7874C22D79E9A17CBE1F475F8B25DFFFFE8494907A723428BEF3A195D7B1F77182EAC19BE8A6FDDD0D607B15218A39440DFC0077B01E77C6A07A6692039658D5
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=981ac6529a4240f898d279dfc38dbb0b.IDENTIFIER=gdm-session-worker.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):195
                                                  Entropy (8bit):5.420589365557195
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMsPOfvP69ms947z+h6SnLAqC+h6KV+h6CQzuxm//3PV3aMvWRO0hs:SbFuFyLVI6g7/+BG+f+MVtvWRJhTjNq
                                                  MD5:48A5ED25DCA0DFF523571D96F9C487AB
                                                  SHA1:4093D2081AE4E95F9DD831553F0DB49894B46195
                                                  SHA-256:DF23B6F6DA1C429FEF2E8C76F3080D546ABE9E24308FADA6C7B9EC8E2720065F
                                                  SHA-512:3722B93A5F73BF193DFB1E912DF30EEECEACEFBE8E518C3DD8529C2D367E43960C9CC6B8AC57C4774130109890238E4772C48FFD11F21CEC67A5E35AF1B31CDF
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=5a37af60054945e185af5829f88c3412.IDENTIFIER=gdm-session-worker.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):210
                                                  Entropy (8bit):5.474100292292192
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+MsVm1ZRjc2Q3TjFQMzKaBu:qgFqo6g7/+0+f+MsVmWHNTmh
                                                  MD5:7F7B2837D9DF0439FB055AAB181F9251
                                                  SHA1:699F3FD8A7C2553E8521431AB8A5654F463BCB09
                                                  SHA-256:88B3ACC0A87DCC9DC797254942DD46D54534F92CA034606C0D75010E5344AB09
                                                  SHA-512:01B78CCB8447F3C61AF8CE11B3ACFC017C8DC2001F89C537A883B507BD7F01406A3CFAF3E4CE84220B138DA380632288E347D707389F186D300B387FADC000E0
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=fed9709a7436403780a81099b5dda56a.IDENTIFIER=/usr/lib/gdm3/gdm-wayland-session.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):210
                                                  Entropy (8bit):5.5451594756312526
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVI6g7/+BG+f+M4UAXF0Yg2jFQMzKaBu:qgFqdg7/+0+f+MFI0YNTmh
                                                  MD5:5557E4A888B5FAC8171C80767C987DC4
                                                  SHA1:AF31EB5C3AA4B0CB394E4FB46AE151FA1ED9CCAB
                                                  SHA-256:DD2D9E0DD9E66DD7F39F59574FD4473B1A33FB4BDD85532600A00CCF44638C01
                                                  SHA-512:AC30F50FE08678EC150E50DE4E19120444B6C46DF99AA2603CAF6B7BF1072D97E0EE978C42D3F8484A562B7387DD9145F1AEAF20BDBFFAF16E01D34BBC5B617E
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=741182e9e41249c7b68f10b051f394db.IDENTIFIER=/usr/lib/gdm3/gdm-wayland-session.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):189
                                                  Entropy (8bit):5.315669040516276
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmvBKYERyfRWkTZU2rm:SbFuFyLVIg1BG+f+Mpbdwk9Ujoa
                                                  MD5:5CA9946AEB8EE795C9357528D20FAC6D
                                                  SHA1:0C931B66356E75DED1C37FE2490FE6677A566EF3
                                                  SHA-256:9966A904092A22E1DAE417256BB5A24FB6649C24528A3FF6A58A5AB07275E303
                                                  SHA-512:40716D1F14FC19C34F49DE29AC09C74D2FD78DFD8A8FD4B9DD2BE621C986760A0AD1DA144AE2F6B47836BC3E32725705AAC1C5D96E3C56ED7970A186F8507D86
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=edd5ab0e782a4da88a0e38471564415b.IDENTIFIER=dbus-daemon.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):190
                                                  Entropy (8bit):5.373580211193585
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMsPOdvP69ms947z+h6SnLAqC+h6KV+h6CQzuxm5YGYzDhBDViWW/E:SbFuFyLVK6g7/+BG+f+MG1TVyN2jN3r
                                                  MD5:053A07B6B8FC389D93AF7847C9BCE100
                                                  SHA1:4B87F22C5925989CE63FE28887288D3E736C0B4E
                                                  SHA-256:3C616596BB003ECF4D155AC5B1A57F0F91340AD07AB5C65C4B12D64A2D02929A
                                                  SHA-512:E77504A7470642533C34FDC5632704B2C965094EAEF9C16ED200C0DAB638880B9EF2A1A8FF726F0740AA1520DC48086A7412AFEA8D3E6EA527F9EDE85E3306A3
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=3626d267c61e4a4f95df0dbecad33820.IDENTIFIER=gnome-session.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):200
                                                  Entropy (8bit):5.426895235143684
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+MuuGddg7ZjFmzXvn:qgFqo6g7/+0+f+M9++rQXvn
                                                  MD5:ACFD6B2C9BE2D74FFB33AE67CAD82D19
                                                  SHA1:533B53650D30F663682FEC399E06D9F14E84AE3D
                                                  SHA-256:B1790DAFE396F1A7CEDDC86B11FC9B1698911ED4B5725459DCF418AA2A6CE9EE
                                                  SHA-512:DB66172C86E37281605F17CDBF2AEF5D2A29853A4C81BF7987EF48AF36D9BC7128E9C88C23B8C6DBB358436DF25CC8527FFA6C5518E8C9E01ADC0363CC1CEBD2
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=d4cc6025515d416dbaf9aa95b9835dca.IDENTIFIER=org.gnome.Shell.desktop.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):200
                                                  Entropy (8bit):5.407185342594401
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVI6g7/+BG+f+M8KFhF2jFmzXvn:qgFqdg7/+0+f+M8KVEQXvn
                                                  MD5:5C501E2D3B1E9FE5831ECF24385D20D0
                                                  SHA1:4F38D21EC1770C90A66C346A1F908398085152BB
                                                  SHA-256:CB97208C670F47318ACAD0665B3E45A2D069EA3C530118F5D45041E4CDF4688B
                                                  SHA-512:6B87BDD27491C125E8287EA3EC939DBC577FFE3FBCDBD4104A800D017BB9DA067DDD0A473CB3977E34F84A911021CB58BC3723CFD77187851B63C5AEBF48877E
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=684d9abf0b9d487997e78aefd2d436b3.IDENTIFIER=org.gnome.Shell.desktop.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):195
                                                  Entropy (8bit):5.374335262948715
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+MsDsaR5yLVAbx0jNq:qgFqo6g7/+0+f+MsIaaxSx2q
                                                  MD5:0CB279253CE5E7FFC32E61F8B20E6982
                                                  SHA1:3CBE92AA5824014108E2488B620219047E5B30ED
                                                  SHA-256:6CB263C1835D78DCAB4F99CAC2AA8BBF5E6B3D4EC1F9EF037030560E73309AF3
                                                  SHA-512:47A166DD5B57DF17DC0E2900B353972C6B294BAE67BF723372E9CCA525133D290AC2CDEB596B82D88C91BA64F7E5B04341180FDDADF0D1A5EE2608958421B961
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=ff0c1f467f01411da3673714ff415042.IDENTIFIER=gdm-session-worker.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):195
                                                  Entropy (8bit):5.429190986087277
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMsPOfvP69ms947z+h6SnLAqC+h6KV+h6CQzuxm6PbXVvmABTTTTAs:SbFuFyLVI6g7/+BG+f+M6DXMq8jNq
                                                  MD5:AC078C936BB0050E68E5AA8BC4C46D1D
                                                  SHA1:08AC916BF8D692FE194DB4DE5026DB8768F98FDE
                                                  SHA-256:DAD52FCA0E2AE1718216560A47D526CF963DE1887B4C40A488852FA91FA194DA
                                                  SHA-512:69EB4F344923DB616B593567CE8919CD6F8FB0E6469AD81CD9D24129EFF8362ED3FDA58F8C89E6D1EA14CA03F42F87218FA3FBB2425440FCC5C828550C70BF04
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=0895fb2f4b3248858670c4264d8666ec.IDENTIFIER=gdm-session-worker.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):204
                                                  Entropy (8bit):5.463340460329099
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+MoL/HjFQMzKYA9:qgFqo6g7/+0+f+MozBTmt9
                                                  MD5:ACC045C362D1FBF4C4029EFE1EAD81EE
                                                  SHA1:C460CC7B0504955156CFA69BADD9176820FF3282
                                                  SHA-256:3066A2B7A91EE0F4B16CA0DE25B70BB3680E39AABAEDC24201722D2CC471E39D
                                                  SHA-512:CFD142B4F77839A8FF3808B3C5AC1A9ED615D336ADF357A2A16AADF82EEA79CE77C7C487FDF7B7BB58E8610D8746431DAB3E43678C183AD91DDCD6402EB76738
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=b84b8d5add71493bbdd39c9886d7e31e.IDENTIFIER=/usr/lib/gdm3/gdm-x-session.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):204
                                                  Entropy (8bit):5.492865399477649
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMsPOfvP69ms947z+h6SnLAqC+h6KV+h6CQzuxm5ZvI+0kBvsMqjs5:SbFuFyLVI6g7/+BG+f+MQjFQMzKYA9
                                                  MD5:EA19F3B74603CC36E849E9D70B4D2F52
                                                  SHA1:9342056DDC3DD0B47076F0DDBEFB1DC371BD496E
                                                  SHA-256:36DE8E96DC888BA3EA18611BD22DD2413589DDF4F065ACFA1BFD58415BD946B2
                                                  SHA-512:985F79A3491E52AF4FD6D7A45A8445B5521B68D5DCE84138E9DAA65B9964E4EF77C10935E6B824864DC4F8BF7DCF5E0B9CA2C7C204ED4156F294231B1DD864EF
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=3255ff3b3df144038f16fca890e0c64d.IDENTIFIER=/usr/lib/gdm3/gdm-x-session.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):222
                                                  Entropy (8bit):5.429627240192522
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVIg1BG+f+M88E2uHv722jZcH5CHq:qgFq6g10+f+M88k/mmq
                                                  MD5:2B23070FDE8C7C56B80149FC70B69352
                                                  SHA1:F68964E303660238A7200279FD93EF298ED4C604
                                                  SHA-256:1FDB74ABB4714C896A764B2028FADF5524294A6521C15CA1B4DCEFE8926B3261
                                                  SHA-512:A0A4AB2BC843D921961A644F9FEF6667B020D8FD69C89DFDC7176CD9FABF481ACB69AE01C5CAFC32FFE46509708698C161CEA06AEC001F49FBBEB425925205AC
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=64d4ea0d83044a9b98724ab39b35f00a.IDENTIFIER=systemd-localed.UNIT=systemd-localed.service.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):205
                                                  Entropy (8bit):5.414543316364341
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm9cAQQHd5EQAHXfdFX:SbFuFyLVIg1BG+f+Mi5KEVlqjfGt
                                                  MD5:1F059F3844266E3FBA74BE6EE471A3EA
                                                  SHA1:A5F51923587D79BDA402BD897D462596D23974CC
                                                  SHA-256:0360DBB7992DD0031921819CD03239B26D10A896A0F9246126EFCFCF9AAA2BA8
                                                  SHA-512:628CADB8B9BBE9038D6761B300E78CE35E0BF5FA421C04FD0F8C284986351AFBAC3D4042C2BE394454F737118FC09AEDB5AF20EAED4F3E7C113B135B9AD2F16A
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=7157edb32eb6427f9a5eb2df08c7aef8.IDENTIFIER=upowerd.UNIT=upower.service.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):188
                                                  Entropy (8bit):5.331450067364811
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm7m6l1GdfF5zjshQJT:SbFuFyLVIg1BG+f+MqtjtWL0
                                                  MD5:24B674D5D69494FBC6F2749A61760867
                                                  SHA1:A74492B094D845ED81A3126C82E9F9FC985D0F95
                                                  SHA-256:90E0B4BEE93C3ADA8B5D9E6D01FBBF4748201F5699FA5B9701B976D1DB836AC1
                                                  SHA-512:DFABB24637319ACCD0DAA59441B1A234D15678159152D350B6CA74E46D66018CD0EC3BDABC625EA62D8813737928A9661E3B6A9237F123C1CE73D4A3548C541E
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=1d5a650ee5c84a449ed6330a05794f26.IDENTIFIER=pulseaudio.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):206
                                                  Entropy (8bit):5.40376335490893
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVIg1BG+f+M/C4/gWqjNALQru+u:qgFq6g10+f+Mq4/gWwWr
                                                  MD5:F0B95C477020C1E394634A54868531B2
                                                  SHA1:C1812BF2FD25C29C608EDDFB800BA98C8ADE2B1E
                                                  SHA-256:D76E3496908971B490715D5314A5D64DA7D43CF09140C602090BC927F3390BEE
                                                  SHA-512:2DB2E979D63BF6B672E9B4FBA2FE7EEEED19D84320CEC13F5B8516862F0A32ACD5129A2ED81E1976CAAAFE52DAB69BDAFF896FCF24F1CC9CE266D2DF73FB7325
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=7ed568e9e4e44e1f92ad6acf79588155.IDENTIFIER=geoclue.UNIT=geoclue.service.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):216
                                                  Entropy (8bit):5.434102402656797
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm8GsHaPxfvAuqjsjOA:SbFuFyLVIg1BG+f+M8pQvATjNE
                                                  MD5:1F24364206D53330A8421D2F973859F2
                                                  SHA1:CC56B377D04DD391DFE8B8E8D9958C9227219B16
                                                  SHA-256:7298F473939491D79FC4056CB2E6B091007AF254A2322C2DA749D54565E1C345
                                                  SHA-512:1B9ECB2F14CE542531122C667C48DBA9FB2AE5588A27F641EC451BEE5BE90C5ABD6B7DE07F9E89E8D203FA6EE4A853F7C950AAE1F89844FCE4264C200ABCA0E9
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=6c9810c83c5b4d7e98753b73c34310bd.IDENTIFIER=rtkit-daemon.UNIT=rtkit-daemon.service.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):220
                                                  Entropy (8bit):5.4101311363418505
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVIg1BG+f+M4HGB6CGxFjdcjemEg:qgFq6g10+f+M4mHGxjOemEg
                                                  MD5:9932CEAACDF2D266C12A05B3DED45018
                                                  SHA1:70A7C1AAFA5096F6FC54C3263272501FEB7571F2
                                                  SHA-256:7FDE08BCA889D6EB60199A914D8D308543E6B8C017DBBA68142D61015953D0CF
                                                  SHA-512:EED30EEE15476B01505AC626C527747B059B586CB6A7FEBA57C2C5703C668FE2A046FDA9B7BA3739996F6668FD020FED01580A69499A2840CFF4BDD73C6D0B04
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=2bc253d7ac2d42c39b67e1db42a10801.IDENTIFIER=wpa_supplicant.UNIT=wpa_supplicant.service.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):216
                                                  Entropy (8bit):5.361059895835151
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm9fiFvpvA+sjswIN8G:SbFuFyLVIg1BG+f+MYDATjLIiAvAW
                                                  MD5:6018FB84EE1F4646822D047040458DE2
                                                  SHA1:95CEB780AB733AAF39DF5045EF15579DBDF18BBC
                                                  SHA-256:5FBB9526EB8BEF32A3AFF685CF2250B210C8722AACC1E62BAB003E852524EA74
                                                  SHA-512:3BAD4175C0EA8BC4075B9DB619C1D69FDDF65FEFD513DB248A6A00B6C220CB5A5746E31331AB025A90475EBBCE8F734A0F9513DEEA6CBE61E9A8ECB1CDAC0D61
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=7aee3c7ebcb54e649abbbba7ab97f923.IDENTIFIER=avahi-daemon.UNIT=avahi-daemon.service.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):213
                                                  Entropy (8bit):5.408543892513838
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmsG2EBWAs1s6TBcsjS:SbFuFyLVIg1BG+f+MszEfojuTt
                                                  MD5:07C7D6969D353681404064FA13CF0506
                                                  SHA1:40E84B49615B19E613F61151D1F27679C3EB7CE2
                                                  SHA-256:F3BB7654201C3D608B2ABB089439CD004AD3A6D2BBC62BE5E8AEBB421CF24993
                                                  SHA-512:BA2801656BE218A8B133F728201A6AA718623D5D061B77FECAF9CFCD6F9F363683C42E4615A2F3DB275BECE588B4534DE6B763D45CCA73B11D4959A0E91A1325
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=fc9bad5f4d0e4984a3981582bc6b4b03.IDENTIFIER=packagekitd.UNIT=packagekit.service.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):217
                                                  Entropy (8bit):5.4271297448134055
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+M27RPyS3TjFmShmWc0vn:qgFqo6g7/+0+f+MM9kWc0vn
                                                  MD5:7D42581D477BDDE2625EA8E3AFDBEA4D
                                                  SHA1:C04A44167EF3A89029AFC98E2E53B16BB0528E12
                                                  SHA-256:E2F6CD9661A00EC15C7077B41761758A5DA5B65B4390EB01A803A9764B80BAC4
                                                  SHA-512:2BD3631B6AEC9A229CFBCF6280B3C03B04A3901E47E52CFE2C2E794A6FFF1C66EC13260F8B14AA7A8F811237FB450D9A53BCA9B213AFA0C04F6D65160D65E8D8
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=1f37be51aff949dabcda5383b75d76eb.IDENTIFIER=org.gnome.SettingsDaemon.Sharing.desktop.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):217
                                                  Entropy (8bit):5.41614686753109
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVI6g7/+BG+f+MgOAMvr3iJF2jFmShmWc0vn:qgFqdg7/+0+f+MgOAMvr3i29kWc0vn
                                                  MD5:85F01124F1E629062101BA9245588AFC
                                                  SHA1:28FCA86BB917D1AF6E5EA59C2FC9E16A68EAC268
                                                  SHA-256:3D558CE0A1E316CA3E6046E884A85837FD1477CD4AD0B94F6D7DBBB05527B68D
                                                  SHA-512:FB78191C72823AD2C5100CECB3A933E56C2CCE97D478CF835CD024663347A1C474F00062D3DF2A86D7871933D1D2EAD618243E5404900EAA0EACE45B1A400E27
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=51472be2f26546279c47999c96625a62.IDENTIFIER=org.gnome.SettingsDaemon.Sharing.desktop.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):215
                                                  Entropy (8bit):5.416796029138486
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+M8RdcAgrqjFmShmVxfvn:qgFqo6g7/+0+f+M8Hu49kVxfvn
                                                  MD5:E60C968F1F22F356A3FE5E26A12D5C81
                                                  SHA1:616E981222093A148968D01EEAB5D6F7B5CC91F0
                                                  SHA-256:8BB9F5FD0CA496504093589C88A6F259B83130E153B93E8B95F51BC4F8236A76
                                                  SHA-512:530A3F53EA2A390280DA1B44BAF7E69B7D0B251FE1BE6090D64774C301A0BA2C9757BD651AF824933E5D60825994A3CAED19294F869D23010AAE255C7EB6D61E
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=6c7d2d5f29294efcb2282ae3aac935f7.IDENTIFIER=org.gnome.SettingsDaemon.Wacom.desktop.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):215
                                                  Entropy (8bit):5.426488368855259
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVI6g7/+BG+f+MadPYWLWkjFmShmVxfvn:qgFqdg7/+0+f+MWxWu9kVxfvn
                                                  MD5:3F1A12A442A0B69D4960F6F2A9EFE6F6
                                                  SHA1:AE567931E30425092C67A8090BA0D0AA4DC1B918
                                                  SHA-256:0EA1217B17EE7C4AB8D2E5C7D3B2DE9FE890FE0A16EFEDAAD5F8F85C8D33B788
                                                  SHA-512:BB26EF8904E7CF7DB06427794CC5F2EBA9C2893EE5E31A9465F15CC4CE34ED64037337643F4F9C79AD0CF666D315B19A42527A988580CD8292158CC3E5212A97
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=1a196dac71264c3e80a48f6cff508f32.IDENTIFIER=org.gnome.SettingsDaemon.Wacom.desktop.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):215
                                                  Entropy (8bit):5.468049750108969
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+M8egqc1StVQqjFmShmDxfvn:qgFqo6g7/+0+f+M8egqPnQ49kDBvn
                                                  MD5:6DB88C7F71A96FBE942CC8920212DB81
                                                  SHA1:9607E67C4B9A879AB4A122EB0288A23DCCE0C0F2
                                                  SHA-256:EE561D7A859D7BCC1A6C0BB8FE756B79559C77E487747F0E5146076ECFFBB143
                                                  SHA-512:5F7C9AF00C8ABE9AF4FB04A003DC9B96F1FD6CB1868AB70082E62E964BFE0F2C5B3B92E8F6E93D2718C2349EBA20B2699EB9ABDE4FE929ED1B8EEECA31FFA3D9
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=6135fa72c51c40c59cb904797668f047.IDENTIFIER=org.gnome.SettingsDaemon.Color.desktop.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):215
                                                  Entropy (8bit):5.411306815503296
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVI6g7/+BG+f+M+P2L6cBqjFmShmDxfvn:qgFqdg7/+0+f+M8sB49kDBvn
                                                  MD5:A6A27050065C2E6FA3265244F0D8FF4C
                                                  SHA1:CB2B24978F969C7E4B7D8B20EEE3E621BFE72924
                                                  SHA-256:1F955AB56B6E7C3AC5072BA5554CA8FC6E4ED316C05B0BF5DEC902DDB7C201C5
                                                  SHA-512:65953E15BD3F879A76B92CCA6EB80A3603329979E9843F7F99E509A2EC253AFAF595CAF19B0ADA8D059F4B6FC9396E5006B15E91096EC78AF638F4B9488A6C00
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=469c67824ce649c682a0ae0c3162248f.IDENTIFIER=org.gnome.SettingsDaemon.Color.desktop.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):218
                                                  Entropy (8bit):5.4297456027129805
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+MyB3pF2jFmShmxBrvn:qgFqo6g7/+0+f+MAp29kxBvn
                                                  MD5:820CC413F7D3A5BDE16690005973CB0B
                                                  SHA1:0274175178C06CEE6402927B7EE02B60F1F93ACC
                                                  SHA-256:FDE906010E84E787EE9DDBB3CE6653F0ABE656BC4A3CC1C15B3A3A8BEDC85DB8
                                                  SHA-512:B1055F19B054657A22461D034A34738F7902CBB45E69B90C74F0D0FD016A5EEC778C96A99309BED324A92DC7DAD7E7F1F9910FCEA2C4F95D78EA4F19512370A3
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=9835dd320d4f430f98be7bd6cfbdf2de.IDENTIFIER=org.gnome.SettingsDaemon.Keyboard.desktop.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):218
                                                  Entropy (8bit):5.423117880520061
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVI6g7/+BG+f+MukjFmShmxBrvn:qgFqdg7/+0+f+Mn9kxBvn
                                                  MD5:015C3C8B01D472ADA3F299D52ED3DB7E
                                                  SHA1:34B1D0B8F3455899B325D961A3D3E386500415D0
                                                  SHA-256:7BE277B513BDF1E806F6A6CD1701021A60B74E694FE5501815DEE20AB0730E4E
                                                  SHA-512:5EFD8D71D1BBC4BB36BE2BC58570243035D2F10592A16039454A5B37905814294CCE11F058778ECC3055F09EEDD5B927379C420346562BC872CC1BDB6D9D15E7
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=dde754002aee4249bd1aff6134a48c38.IDENTIFIER=org.gnome.SettingsDaemon.Keyboard.desktop.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):228
                                                  Entropy (8bit):5.4485131196039385
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+MWc2EqwqjFmShm5PKJ0vn:qgFqo6g7/+0+f+MJZq79kYJ0vn
                                                  MD5:B71CBF0299FFE20231F50D0D918E058B
                                                  SHA1:65FF8C2EBB1FEA7C73E90B45B9E1A425C4077ABE
                                                  SHA-256:8A36070A80790C90CC64DF77FB2556B2AC3B30022E08CD2B20844015C0549CD1
                                                  SHA-512:FB3B881210C84462C6D2414F368F7CF823B5E232F4181EB72B68CD0965D961CD259B4D1F267B2785877E85C385B53E3CCE95B0CC1B6563B56320D41F9C2A49F7
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=cb3c7c9865aa452b9d4d261387d3322a.IDENTIFIER=org.gnome.SettingsDaemon.PrintNotifications.desktop.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):228
                                                  Entropy (8bit):5.401557117994744
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVI6g7/+BG+f+MfnEbrWvRFTjFmShm5PKJ0vn:qgFqdg7/+0+f+MfEbKL9kYJ0vn
                                                  MD5:8E814DDFC630B77E9E11091E5FAAD44B
                                                  SHA1:C8CCD1B3D3DF76007F89D6C2F07D66A81CB7E370
                                                  SHA-256:247A2D17074314C26FBDFAF15BC220F6962DDB961329D78267560C5041DA19AA
                                                  SHA-512:078CE265A3F1F87715746C3FD61EFFE8EA6BEDD779AA91B0836BF5ABD08731621EDCC079FF8A6306E36C6A0A63653ABD286A9A87CA2650F87B04CC24473E076E
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=aa813771219a4ff8a58e58f9fd279490.IDENTIFIER=org.gnome.SettingsDaemon.PrintNotifications.desktop.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):216
                                                  Entropy (8bit):5.456323226876571
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+MKSOzjsZjFmShmatvn:qgFqo6g7/+0+f+MKSOu9katvn
                                                  MD5:7058643DDE2D14DD4D975E53C4527480
                                                  SHA1:82D81F7E8B58D1137DDEA8FE298F442A97435937
                                                  SHA-256:E1164D6316822342BBC3F4A6F13A5E0067FC0E6B4463D97A3200C302F3A8F7D1
                                                  SHA-512:E6A48283C3BC17957FDF3762BFE0DD7ACEA508CFE600906714EB7BF25CB5FE4CB4BC22904390C7410CB6FD1DEBB06BE824E2BF58D7855A1839600FA812D59856
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=58e06e1ce7c34491ad54eb4427fcf38a.IDENTIFIER=org.gnome.SettingsDaemon.Rfkill.desktop.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):216
                                                  Entropy (8bit):5.455753999763542
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVI6g7/+BG+f+My5QghZ8jFmShmatvn:qgFqdg7/+0+f+Mlg/29katvn
                                                  MD5:439D8268BD1BA19E24318BB249C85D74
                                                  SHA1:0C3D8635E24EC95F258FC668A0FC70B7CEB6E664
                                                  SHA-256:11C065FA31EE39EAD1652D9951ABB62332111D233BA38F912E570C784310EAE5
                                                  SHA-512:67EB78302CD446C044B3790BDFBED78E0ABA93E0F4CC8ED023B70CDDAE21A3E9E188AFFBA0ACE0D5251640079A5FF67EC9576616B7B757E90A5BB1C8D8B1130B
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=89769575ed394d18994e144eb3bfb5cd.IDENTIFIER=org.gnome.SettingsDaemon.Rfkill.desktop.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):219
                                                  Entropy (8bit):5.433258017473537
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+M8bnVmqjFmShmzxvvn:qgFqo6g7/+0+f+M8zVF9kztvn
                                                  MD5:775141FFE2925DC61A0B7BADF58564F6
                                                  SHA1:5FC2C28639EF4C779436CC8EC770FDE0EC8F8ECB
                                                  SHA-256:7DC2DD789933858D508D2925707623199247540A5A4BAB91774B370332C7D32C
                                                  SHA-512:63FF1B7E8D7E2E9ADCE814B20F6E9FD0B75259D73D991262C05C1E0950FD95A6F5CC43397381E3DDD92807D1E269AA17E71D4BD26DE327EA65F7F7C980E120DA
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=6ed7c9b20743428594ca86031d5d2905.IDENTIFIER=org.gnome.SettingsDaemon.Smartcard.desktop.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):219
                                                  Entropy (8bit):5.41287265926938
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVI6g7/+BG+f+MoQ2d0cWtn9jFmShmzxvvn:qgFqdg7/+0+f+MoQ2d0cW19kztvn
                                                  MD5:EEF3190B3564E7E3C8C05868A1D2DC56
                                                  SHA1:4139FFEE4D56ABDE4CA6ED443E4115B42D644A86
                                                  SHA-256:661D2C70EB55F6EE8ACAAFA022DD31C3F393AEFEEC50897F6130C138DD8C5498
                                                  SHA-512:C8EEE30ED54E3E16825DC78C2539C72D5D8F69AAD1BA21711B59D321564AD0F7D3563370B824A9CDBC4FEFD4BA8D272B876DB8741CBDEDAF2C32F7C40AA67492
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=b84bb6c90c4d45418507b981bc4f14d9.IDENTIFIER=org.gnome.SettingsDaemon.Smartcard.desktop.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):218
                                                  Entropy (8bit):5.421451993670064
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+MsF/WDpIsjFmShmZBvn:qgFqo6g7/+0+f+MsApIm9kZBvn
                                                  MD5:6597BE99B835A1BD55F641E3AAAAAE6D
                                                  SHA1:D0ED8F30884B7CE6812483AD14D56C74B9C049D4
                                                  SHA-256:6E8CCA45319053D2FB629BA8728EEDE7259208993598CCB6FAFA5FC3A573C670
                                                  SHA-512:B4794917A6D0BB3C75E4C804CA2CDD775CF8F3F4BB477277B3424C6BA1BA77C06F499EC338E23F8C58CB5EDB094467DE92D21DF94BFD7E8E29534A60F8201304
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=f7d328fb0fa743c38d8e65ee9158b266.IDENTIFIER=org.gnome.SettingsDaemon.Datetime.desktop.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):218
                                                  Entropy (8bit):5.375506982518671
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVI6g7/+BG+f+M6/PFVTjFmShmZBvn:qgFqdg7/+0+f+MUF79kZBvn
                                                  MD5:7C3E8C27BA9A9A487EBA575ADD4F2979
                                                  SHA1:0AB7161E20E294DEACB408D10A8688D7CBD055FA
                                                  SHA-256:7D70853368BB4716422D01B7273B6BE08A5F35B11A943999AE4AF1DF80C92C9C
                                                  SHA-512:ED41E972233CFFC1D7E5C968559A9E230E51596F57CD36093F0D03957AED36404171A5BA71D8262C4723BF1B4BC7DCCA619B0B69D2F006D40ED6E509A4728A60
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=03b423ba35004c13b831e256ef4e465d.IDENTIFIER=org.gnome.SettingsDaemon.Datetime.desktop.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):219
                                                  Entropy (8bit):5.445096690301247
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+M0I0dHB2jFmShmwtvn:qgFqo6g7/+0+f+Mjf9kwtvn
                                                  MD5:21C5FE21E9A016FDD5287C2876D3F69A
                                                  SHA1:411C38958F5338B648C613627D386D9A08A568EA
                                                  SHA-256:613BAA827C1EC988169F9708E96AC3C884928226341090ADA1B597F80B6D1B6D
                                                  SHA-512:1497AC40C7BE8F5D6E02C21975407D78DEBC04E2B8CC55C09B0BAAE16CDC54757ADF604D56EB441B5ED9F6B445C452C0BBE4791BBD0518D27FEA332F444C52C1
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=afb1f70e11614a839a2e15b757ccb207.IDENTIFIER=org.gnome.SettingsDaemon.MediaKeys.desktop.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):219
                                                  Entropy (8bit):5.391628626627517
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVI6g7/+BG+f+Mu908xtjFmShmwtvn:qgFqdg7/+0+f+MRyz9kwtvn
                                                  MD5:589FF221474E79A55FFFDAD86857244B
                                                  SHA1:D27FE39987BE61334844A7BD82D796D7F970AE84
                                                  SHA-256:71CA729AE636766493A43BE16997B1663F7DA95BF9EA1D51470941E686A2EC57
                                                  SHA-512:959F0B2D56AB7721FB54A6B255186477880BD4736601992156BE4ADFD16C0AF5ABA24634B027710D4BBD4C24AF1DFF75627EA7FAE2D233C3FB19ECF33648B79F
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=d5417002bd0a442780ae389650a0e8c2.IDENTIFIER=org.gnome.SettingsDaemon.MediaKeys.desktop.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):226
                                                  Entropy (8bit):5.420971231130472
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+M4k7GQYgrqjFmShmkiEovn:qgFqo6g7/+0+f+M4krYN9kVEovn
                                                  MD5:357D28C3F42E62181F2DB8AD0607B188
                                                  SHA1:F868585D339F37147E4795C8AE74D8ECF42D2C07
                                                  SHA-256:B9CC1207878D7C8ABAA61FAC717E29E24D4E8EDB2FE6A88FD0A168C9EE2B1D96
                                                  SHA-512:786D257A373E1F1385F606E273A76E7AAD9F617AEDF7958F9DCF3664B68BC2488626CDD81C049FAD67330494662BD0EC1A88515B9DD2772A7C12902A5DA68C3C
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=2a61900aac3d4a9dba88c9ccae931725.IDENTIFIER=org.gnome.SettingsDaemon.ScreensaverProxy.desktop.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):226
                                                  Entropy (8bit):5.477121478634423
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVI6g7/+BG+f+M4WpPXTTjFmShmkiEovn:qgFqdg7/+0+f+M4GXTN9kVEovn
                                                  MD5:0A5A31DB943C23D593AD3BCA15CC0345
                                                  SHA1:13FE5BD4A9ADE0340F796F41F5669951AC76294A
                                                  SHA-256:9B5381136D5566AD0F71EF327436161F8D82CB94700C10743CDD8EB0638BF56A
                                                  SHA-512:21C17A4575E7CD197C1C3F1CF2949AF2FE4157187471B13C90CBE517C862154B83878131406FEE3153DFB92D63E2A26C612CF36C57E6EC870A1EF16C1374AC9D
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=939b04b3632649c58db01dd750421086.IDENTIFIER=org.gnome.SettingsDaemon.ScreensaverProxy.desktop.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):215
                                                  Entropy (8bit):5.3585851464335885
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+M+WvAEZjFmShmpvn:qgFqo6g7/+0+f+MFYEv9kpvn
                                                  MD5:C895285E19CD115FEF63D715952E0A6E
                                                  SHA1:B5CF73AE50626066976A70D328D178DB55ABB1F9
                                                  SHA-256:BA3EBD53AD2D5A7BD2C32B7CEC74C5A0554860D8D5CD9E74F98D1D5875882778
                                                  SHA-512:D095225B9169B900B577C7C497CE07B10FDA9AF6B31D24946FA5DF532224927149B832A505B294CF4B61CB8C980E2CE726AFA3A7595720AF70A7B9AFC681765E
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=469ef3eaace54b2b9dcd0ad645ae54a5.IDENTIFIER=org.gnome.SettingsDaemon.Sound.desktop.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):215
                                                  Entropy (8bit):5.4591703463620265
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVI6g7/+BG+f+My/K1KQ2jFmShmpvn:qgFqdg7/+0+f+M099kpvn
                                                  MD5:E434491159AA18AFD7DD3C2E553CD2E1
                                                  SHA1:858A52E804B4A696C34BD58D0EA29753027039E9
                                                  SHA-256:23C8CEAA76406299B42B7DE9040D3DE6AC04478CAC126C0AE4E948B1C97F95B5
                                                  SHA-512:6C069357F3B3C9150F9919D5D6D92C4F0B8219A2AEA6AB7987E4D955B3F3459E277875E9D10C032B0D61DC64815C3EB0E5E7E84C889FE1AF73714A25542428F8
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=8124ea749c9643f6848f56707abd2b4c.IDENTIFIER=org.gnome.SettingsDaemon.Sound.desktop.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):222
                                                  Entropy (8bit):5.420754842988821
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+Ms/rW50WuqjFmShmQmc0vn:qgFqo6g7/+0+f+MsTW5W49kQmtvn
                                                  MD5:50C8E177FBF6398D81D48585FC5B8A6E
                                                  SHA1:FE448B8BACC6C49EAE88E2FFB012B6105AF47ACD
                                                  SHA-256:4A86408E1211744E539D751D2C501C110CAFB23EC55F9D574396127D6245FE46
                                                  SHA-512:B79B5688B13C78C847ADFEA20AD90B6609493781391F47C28A50A9B5770C40ECD143DC41D4F732250D2146D15A837D9D3F36190F716960B25E6E7B52E3CFAEE1
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=fa5dfe72f40b4bb6901a7cb80662d7ee.IDENTIFIER=org.gnome.SettingsDaemon.A11ySettings.desktop.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):222
                                                  Entropy (8bit):5.448608687268292
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVI6g7/+BG+f+MiEPqjFmShmQmc0vn:qgFqdg7/+0+f+MiEP49kQmtvn
                                                  MD5:DA78CF7435F8A42D73265BD872916D33
                                                  SHA1:0CD03134D4B9DF16FFB16454906FA74590859071
                                                  SHA-256:88D4D6D57A7B3F380D1F36F263472B7746422773CB4AA1DACE8172EB24F8D76E
                                                  SHA-512:25EDB1729E3CCF6F6F47FFC2482FAC839FEEF160F065FB241BC0B96BE3025F99E8C1AC6817FD6FAC3D773D24812C8EC874A8AC9BF4F298B8A90A1E38E17933CA
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=cc9ffbcbc5ed407b9d195462bb9b3df7.IDENTIFIER=org.gnome.SettingsDaemon.A11ySettings.desktop.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):222
                                                  Entropy (8bit):5.4720468337451855
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+Mq1kgx20ZjFmShmx+0vn:qgFqo6g7/+0+f+Mq1kgxt9k40vn
                                                  MD5:1FD6619300DA44642C5102F676D0E9D3
                                                  SHA1:1C0070D8C728D32DC84F4D7E67967658A4EA7098
                                                  SHA-256:DA6E631810C9B6AC05C1A3E41F4528AD8F9F715F3ACD416F279D037128546016
                                                  SHA-512:7C4197E5F2D8C61D5FD434EDFD6166910B12C741D7819EFB7DFDB58142C40D34F109E2B73F2359311D1AF3A8B0DC4B0099523DB2A351EAB7A7CB80CBDEDD6F7B
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=9951e42283a340498716194cb453fa24.IDENTIFIER=org.gnome.SettingsDaemon.Housekeeping.desktop.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):222
                                                  Entropy (8bit):5.404724689206866
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVI6g7/+BG+f+MyE645qjFmShmx+0vn:qgFqdg7/+0+f+Mybu49k40vn
                                                  MD5:11995FA8C133FE324B69DB741488C02A
                                                  SHA1:2927571361EAB55C6AE9ED8C9A4EEAE03355BB41
                                                  SHA-256:66289DD0D7DAB7C71376E558DB26B57AA64643B81697B01F8D13F8D6CFF5CFD1
                                                  SHA-512:60CF00C7F28BC878A481DB2A928866DEC7A6B3292790912276B6381440D281BD47146491BCB525092F1CAD88EF20FEB47A7E1D26543953C22A9CC5A74A0E8868
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=5405e90da497426887c084e628f5645e.IDENTIFIER=org.gnome.SettingsDaemon.Housekeeping.desktop.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):215
                                                  Entropy (8bit):5.390919178862498
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+MQyzQ8Q3jFmShm3vn:qgFqo6g7/+0+f+Mbx+9k3vn
                                                  MD5:9A870B21CA46C465B145D2E120454A98
                                                  SHA1:64E8F6F24455093CFDD69AB5047A03D79C1102B7
                                                  SHA-256:CFB9A5395A59F41198F3E2F901C9EF86F5B1FF9AFF88F9B6E9339560206BDB55
                                                  SHA-512:D831C510368A76EA8EFB41861A7F41BBBD10638B689306F135614F1E18FB57FAD000E1D965FF3276E0E9973CF532446BE3171A2D698C0F2563DF7DE17583681C
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=e69189da273a4470aab2a0497e553a46.IDENTIFIER=org.gnome.SettingsDaemon.Power.desktop.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):215
                                                  Entropy (8bit):5.41805992523984
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVI6g7/+BG+f+M82PHSpPd8rqjFmShm3vn:qgFqdg7/+0+f+M82/m9k3vn
                                                  MD5:B25B6AE86B045499B48C8F5728B8DC4E
                                                  SHA1:0571D91F7517959F22C0BA3D06FC18476F63E0EE
                                                  SHA-256:7AAD375350D562EE75AA314D0A84B79A797CEE5E8AD00B9064FCB13C90939049
                                                  SHA-512:E4D503FC0B2D27D477714CE5759F39D77488BC51060CBA97B93A7F856C2F2CBE20943ECEC9BAC6DB8ACCB89769C597B3AC71935F8FCF6F2F1AA3564C7AC6C9AE
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=69bab2ccbd284661b760ed337d8d68da.IDENTIFIER=org.gnome.SettingsDaemon.Power.desktop.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):226
                                                  Entropy (8bit):5.428821739644343
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmyqUNB622EAqsZjsiM:SbFuFyLVIg1BG+f+MyqD2jGjZcHdzqDq
                                                  MD5:BD89702550A60BA39385F19F4BA93410
                                                  SHA1:09E12017CFD584306125D1FBAACBE7B781F8DB0E
                                                  SHA-256:F5AF86FD2FEC8E4DEEE0C852E66F73057F9EF406C135A992CF3DE24FC0841996
                                                  SHA-512:E59AD8D50BD01ECEBCBA702482BF3B78503C410E27E2FBA607518E31423C65FC99EC1A7E51F69E799EC84BCB6B2F74939CB602AC04F6684335BA2A42F9F8CB97
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=8710ecfe55c24c7e9a672740a25a51b4.IDENTIFIER=systemd-hostnamed.UNIT=systemd-hostnamed.service.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):206
                                                  Entropy (8bit):5.410558247962023
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmpATBVX2QltnFATjsx:SbFuFyLVIg1BG+f+MOTL2QltF8jXjK
                                                  MD5:99F939693CA626930C2A08FB069A96B4
                                                  SHA1:CE6B1AC2F564E616316A06202017BBB36F29328B
                                                  SHA-256:C5BBDDF3F4A15F688F79CDDC40B8AF1BB388D6F7CC4EA4BCE770BBA5F95D4817
                                                  SHA-512:173EF34332D2F796C051BE8CC089732D2145C25CB8E83D478A3B03714687C6251D524B05E71C0B955FEAECD38668F5EFCBFF89A56BB88AEFDAB1C64089314C7E
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=c98564a65a174262b1cad65915ebbb37.IDENTIFIER=fprintd.UNIT=fprintd.service.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):204
                                                  Entropy (8bit):5.396385927540484
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVIg1BG+f+MWJG32t58jJKJMBNr+:qgFq6g10+f+MWI3456K+NK
                                                  MD5:B7A09391D13872653B042514788C40E1
                                                  SHA1:B28FE39FF674246D766A852DB6EC1BE03E3D9E3D
                                                  SHA-256:D9912F0D8FA7C8E7C0F5C611DFEF10E4918F6B5B83C86807C28F2144018BAEF1
                                                  SHA-512:C0C6C90210FE6E11EB6B7E45EC3F99E8E74D7EA9BE2E50367542C02A7BA80C924D202A1D505C2D06D63E1AEF4E928B698664B851ACADB812E9C9A4879954CAD3
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=729f0c9c4b78405aaa2b4dae8963d64f.IDENTIFIER=colord.UNIT=colord.service.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):216
                                                  Entropy (8bit):5.40820597652979
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm7OBQMBLEpcYTjsjOw:SbFuFyLVIg1BG+f+M9njhD1DTu
                                                  MD5:7E31C85B03BC33F8794724018006A474
                                                  SHA1:64CEE4DD4AF4836E53A9F50321BF7166447DAFC9
                                                  SHA-256:12469B79B1E9F81AECA1FD4DB41E517137DFC198EA7BFA6ECA8BE82FA0E918C0
                                                  SHA-512:3B934946D6537C4AE9E4D12CA7F7DD00AE2A283C07B5D785270FE5535CF53B2117329E260DCDB16DDBF97D883B1A714122E3843A5C03739C48D19578978C100C
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=1c95135e42b5467fba7d9b045ba24009.IDENTIFIER=ModemManager.UNIT=ModemManager.service.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):198
                                                  Entropy (8bit):5.3967949384722225
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLVK6g7/+BG+f+M6bssH0QhTjZarvn:qgFqo6g7/+0+f+MhsUearvn
                                                  MD5:920C443365A3143144996B731B35E6A8
                                                  SHA1:08C1D0E42B9A4E234A7803879C4321507BAE4ADD
                                                  SHA-256:B490B206F95909F2F311DC1A27575AB2232C63DDCE067E365B64FDCD12990703
                                                  SHA-512:382CCD58B35F35E2DDD5D78A646C50E7211553A81F1118CD7177D29B82DC60CE41B7E889B10DF44BEBECEEC077292FDEC1CFE4242D53DF0A09EB2CAC0B4CBE9B
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=5b128c377caa498d83ade57a99984d26.IDENTIFIER=spice-vdagent.desktop.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):198
                                                  Entropy (8bit):5.374540534651178
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMsPOfvP69ms947z+h6SnLAqC+h6KV+h6CQzuxmsGEVQA5ObxASc04:SbFuFyLVI6g7/+BG+f+MseTe0ZjZarvn
                                                  MD5:F0FAEB2341A76F67B66CE4A3EBC388DA
                                                  SHA1:32CC32CCFBF98B1194AF326C0B0103B0B9374A9C
                                                  SHA-256:9D321A5AF0521EEB8CAC312ECCBA9201239A3668862FFF6456AE7CFB7DF651B1
                                                  SHA-512:2E7012EE1CDAF42E14A150ADCB8ED512D90E568184DAA4E5BB0FF019AFDC5B5C6B8F5EF99D9E353D96194DB0781C154D7C5A9C6EA86573EBCD97CDC6A1A7B457
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=fca0ba2702ee443b929c83bf3eb4e859.IDENTIFIER=spice-vdagent.desktop.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):192
                                                  Entropy (8bit):5.355535641758028
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMsPOdvP69ms947z+h6SnLAqC+h6KV+h6CQzuxm8ASrD2nTdnTzwv7:SbFuFyLVK6g7/+BG+f+M8lHwRnnwvRq2
                                                  MD5:4EA2DFE3EE1EA8244AB7ACFD8DDB4875
                                                  SHA1:AE6C71283B6261E3804502E31B42E760CE1142D6
                                                  SHA-256:760FC97F06F625A86AFAABFAE526D29BD1974E9429F2CCCA38D1266263A34FD2
                                                  SHA-512:4EDCDD883E782C1160C7CE910B6B2C183BDFC62F27F92CD84A0B13EAAC01CCB5951DEA97A43687F0A499743DE53DB81F804F6FA0CF9BA3A6F2E5D4DC3A801AA6
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=6.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=6e78c90d3a9b4a3683968936b676af41.IDENTIFIER=xbrlapi.desktop.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):192
                                                  Entropy (8bit):5.328351886815977
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMsPOfvP69ms947z+h6SnLAqC+h6KV+h6CQzuxmpKBAcHTMKVrT722:SbFuFyLVI6g7/+BG+f+MAB14a2j022vn
                                                  MD5:0450D955459BA4B757C33CC90CCEAAE8
                                                  SHA1:D63F40BB08AA05B9B2CA4FDF070E043D9A49B7D9
                                                  SHA-256:401519EEA8CAE9F1CD314AE69AE5F4B1DCA4B25AB01D1DB3FCBE9F7E377F966A
                                                  SHA-512:8C0894668D4D98A2C1BD096428F1244A38D59CD3F2218323FCFBDDA0CD56CC473283C36BE4E291B67F2B406E5C1D6B3D35CD279BF1A20E33446694987696E375
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=4.LEVEL_PREFIX=0.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=c4795de903384cf0bd344f0440d8600d.IDENTIFIER=xbrlapi.desktop.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):189
                                                  Entropy (8bit):5.355883527921359
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm4DX3WnLTr7QNlsjs4:SbFuFyLVIg1BG+f+M4Sjs0joa
                                                  MD5:D8DB65B5F6D6D7E16796E9F2BB58DB06
                                                  SHA1:CA6DFFBEC3ABCB6A3C0B17DB2D9C7F571D8E39E1
                                                  SHA-256:8AFE401227FAB702525168533E968C5F9B237CB4740951341B78AE387F45AC64
                                                  SHA-512:E92778E63AAD34DB61950BF59E4E02AEAFA837BDFEC3C64C55420C18E212FFA0CADAC4AD4F9701437248C5AD68654E66DD1923FE5CB172A414B16CC45EF4C1F5
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=28d2b234d6b845388287d438c36b601b.IDENTIFIER=dbus-daemon.
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):188
                                                  Entropy (8bit):5.33874160734837
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxm7lhQQx8m8c0TjshQJ:SbFuFyLVIg1BG+f+MPQvmqjtWL0
                                                  MD5:F797E71D0A9E1E9F59A4D30182EDFDC9
                                                  SHA1:03854F3A61C36E90C5F23F23DD979A865B0FDDF3
                                                  SHA-256:C760D553B40EAC2FCCF42C0244293E7514E1BBC8F8C88844724EB852F234E336
                                                  SHA-512:69135AF79E3C4A5DB67D8D59A2EA7B4F43872AF66792AA9E030FB62E861D72470A01BD98A3D6925BBC2230B4BF29D79615EBF942CEFF0B0F9FFEDCF08A388133
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=14fd2dd6ed1049eba37292dcbec32c96.IDENTIFIER=pulseaudio.
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):141
                                                  Entropy (8bit):4.974985332353238
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+8G/aQvt2ze5XSv:SbFuFyLwH47Pg20ggW8Od12z0Xc
                                                  MD5:638FD4D562360E2AE0FE6842F6853400
                                                  SHA1:CBDEA5AA977FAB4C2DA4C6947CFECFD4B641A644
                                                  SHA-256:565DDE081A5672324151D2EFF5E529ACF29FA96FFCAB42C24FE8A246E929364A
                                                  SHA-512:07CD1D41240B27E815AF85BBF6195001A672FEFA70DBF3B89AD5A128E850BA740DEEE3EA8A77A5ABFBC5ECD86F3EAFD40B5512348C1161265C90EE858DD51F86
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.ACTIVE=c2.ACTIVE_UID=127.SESSIONS=c2.UIDS=127.
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):95
                                                  Entropy (8bit):4.921230646592726
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+v:SbFuFyLwH47Pg20ggWv
                                                  MD5:BE58CCABC942125F5E27AF6EB1BA2F88
                                                  SHA1:07C20F55E36EE48869B223B8FC4DBC227C7353AC
                                                  SHA-256:551B1D1C8E5953D5D0CF49C83C1568E2FBEF8BDDB69903B3DA82240B777B4629
                                                  SHA-512:E5A270995FDE80530927E0BACD3BF76EE820C968AABD55D2E34579326F388AFD6DE7FB8C5D54F69D3F6AC30A5B587FD3B0456FC60326E7DF4F45789A900D046C
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):116
                                                  Entropy (8bit):4.957035419463244
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+ugKQ2KwshcXSv:SbFuFyLwH47Pg20ggWunQ2rNXc
                                                  MD5:66D114877B3B4DB3BDD8A3AD4F5E7421
                                                  SHA1:62E0CB0F51E0E3F97BE251CB917968DFF69ED344
                                                  SHA-256:A922628916A7DDBE2BAA33F421C82250527EA3C28E429749353A1C75C0C18860
                                                  SHA-512:5651247FA236DCF020A3C8456E4A9A74A85C5B9B3CCE94A3CF8F85FD4D66465C9F97DF7A1822E6CA4553C02BE149F3021D58DCC0C8CB6DCF37F915BD0A158187
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.SESSIONS=c1.UIDS=127.
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):141
                                                  Entropy (8bit):4.974985332353238
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+8G/aQvt2ze5XSv:SbFuFyLwH47Pg20ggW8Od12z0Xc
                                                  MD5:638FD4D562360E2AE0FE6842F6853400
                                                  SHA1:CBDEA5AA977FAB4C2DA4C6947CFECFD4B641A644
                                                  SHA-256:565DDE081A5672324151D2EFF5E529ACF29FA96FFCAB42C24FE8A246E929364A
                                                  SHA-512:07CD1D41240B27E815AF85BBF6195001A672FEFA70DBF3B89AD5A128E850BA740DEEE3EA8A77A5ABFBC5ECD86F3EAFD40B5512348C1161265C90EE858DD51F86
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.ACTIVE=c2.ACTIVE_UID=127.SESSIONS=c2.UIDS=127.
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):95
                                                  Entropy (8bit):4.921230646592726
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+v:SbFuFyLwH47Pg20ggWv
                                                  MD5:BE58CCABC942125F5E27AF6EB1BA2F88
                                                  SHA1:07C20F55E36EE48869B223B8FC4DBC227C7353AC
                                                  SHA-256:551B1D1C8E5953D5D0CF49C83C1568E2FBEF8BDDB69903B3DA82240B777B4629
                                                  SHA-512:E5A270995FDE80530927E0BACD3BF76EE820C968AABD55D2E34579326F388AFD6DE7FB8C5D54F69D3F6AC30A5B587FD3B0456FC60326E7DF4F45789A900D046C
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):116
                                                  Entropy (8bit):4.957035419463244
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+ugKQ2KwshcXSv:SbFuFyLwH47Pg20ggWunQ2rNXc
                                                  MD5:66D114877B3B4DB3BDD8A3AD4F5E7421
                                                  SHA1:62E0CB0F51E0E3F97BE251CB917968DFF69ED344
                                                  SHA-256:A922628916A7DDBE2BAA33F421C82250527EA3C28E429749353A1C75C0C18860
                                                  SHA-512:5651247FA236DCF020A3C8456E4A9A74A85C5B9B3CCE94A3CF8F85FD4D66465C9F97DF7A1822E6CA4553C02BE149F3021D58DCC0C8CB6DCF37F915BD0A158187
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.SESSIONS=c1.UIDS=127.
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):116
                                                  Entropy (8bit):4.957035419463244
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+ugKQ2KwshcXSv:SbFuFyLwH47Pg20ggWunQ2rNXc
                                                  MD5:66D114877B3B4DB3BDD8A3AD4F5E7421
                                                  SHA1:62E0CB0F51E0E3F97BE251CB917968DFF69ED344
                                                  SHA-256:A922628916A7DDBE2BAA33F421C82250527EA3C28E429749353A1C75C0C18860
                                                  SHA-512:5651247FA236DCF020A3C8456E4A9A74A85C5B9B3CCE94A3CF8F85FD4D66465C9F97DF7A1822E6CA4553C02BE149F3021D58DCC0C8CB6DCF37F915BD0A158187
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.SESSIONS=c1.UIDS=127.
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):141
                                                  Entropy (8bit):4.960504169374753
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+8G88mNvt2KwshcXSv:SbFuFyLwH47Pg20ggW8Gc12rNXc
                                                  MD5:0EDD8049A9E5176912C3C2CBE234DFDB
                                                  SHA1:616927BAAF2CF712B1D1F7F3A8F0507CAA5EAC6C
                                                  SHA-256:434739B0976400CCB6A6302EF461A199F0A5D77E2AF9920D50DE2D799F07E9D6
                                                  SHA-512:171A582F760BF8F9E23DB8ED7EDCE5D88B3B6532E1A46ECB3200291F480682EC5ABAA3B4464E639410A9098CD9AA464EDF6D92CEA0D625C40AACF65FED79E3D4
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.ACTIVE=c1.ACTIVE_UID=127.SESSIONS=c1.UIDS=127.
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):333
                                                  Entropy (8bit):5.500510512871282
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLPCOcedVuRmUKBhcIS3xffgBxfx2xNIByy6GBEm0JgDsR+fY2:qgFqPumVuRZI4BIB9x2xayWnCgDso
                                                  MD5:CBC4CF9ECAD1E82665BA8A1F22504F79
                                                  SHA1:CDD1D01DC29EAD587A730541E803DA031F6CBF1B
                                                  SHA-256:88795056905033855DDAA29955DCAD2A3E168FF8998DAEB686E516687FF43FDF
                                                  SHA-512:80FC48915BFFEEF75524BF20B60E16DFD128E10F2F67CA24A51756246BBEA46A8E3E9A36A669B07F3A9530E7A735169D8034F35D49A54AF5454D9A420F46EA7C
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=0.IS_DISPLAY=1.STATE=opening.REMOTE=0.TYPE=wayland.CLASS=greeter.SCOPE=session-c1.scope.SCOPE_JOB=/org/freedesktop/systemd1/job/8251.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5806.REALTIME=1736209793054407.MONOTONIC=152123667.
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):321
                                                  Entropy (8bit):5.440082294031098
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLPCOcPdNdUKBhcIGjwn9xfx2xNIByy6GBEm0JgDsR+fY2:qgFqPuFN6IG0n99x2xayWnCgDso
                                                  MD5:F2913853A764D553AF2ADE2DD6583FCE
                                                  SHA1:75507428FE3B04BA7CFD2DF6929AF0A8BA9AB828
                                                  SHA-256:8D51D358A5A623C8E96FCF1B4DAAEA5D3A8788DB0E3155E9198124BD4D27A2BB
                                                  SHA-512:AFD5BEB4264B7CA291F497DF412304672B5DB7D131D22A5A641F524898BE9EDE1FDC5911C7479BF5274E0B6CA24F2171A412ECF29672AFD2233317B9B82D5B2A
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=wayland.CLASS=greeter.SCOPE=session-c1.scope.FIFO=/run/systemd/sessions/c1.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5806.REALTIME=1736209793054407.MONOTONIC=152123667.
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):321
                                                  Entropy (8bit):5.440082294031098
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLPCOcPdNdUKBhcIGjwn9xfx2xNIByy6GBEm0JgDsR+fY2:qgFqPuFN6IG0n99x2xayWnCgDso
                                                  MD5:F2913853A764D553AF2ADE2DD6583FCE
                                                  SHA1:75507428FE3B04BA7CFD2DF6929AF0A8BA9AB828
                                                  SHA-256:8D51D358A5A623C8E96FCF1B4DAAEA5D3A8788DB0E3155E9198124BD4D27A2BB
                                                  SHA-512:AFD5BEB4264B7CA291F497DF412304672B5DB7D131D22A5A641F524898BE9EDE1FDC5911C7479BF5274E0B6CA24F2171A412ECF29672AFD2233317B9B82D5B2A
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=wayland.CLASS=greeter.SCOPE=session-c1.scope.FIFO=/run/systemd/sessions/c1.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5806.REALTIME=1736209793054407.MONOTONIC=152123667.
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):321
                                                  Entropy (8bit):5.4390382457270885
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLPCOcedL6vUKBhcIGjwn9xfx2xNIByy6GBEm0JgDsR+fY2:qgFqPumW8IG0n99x2xayWnCgDso
                                                  MD5:43E95C6CB08220740450D00E622FFFCC
                                                  SHA1:072740852F1E729ACF91F742300448AD86936397
                                                  SHA-256:31DC2AB7235B9E813A97F46AFD1034280AFF7881AF480F6E6B28564E62F893A3
                                                  SHA-512:98E8F34CC1339213FE57817547D68D52D684F5A09B75C761191CBC03215ABA1532F893CE26E0401C510BC882B0611B47B4290B63D41A470DCDB55884B67CEA94
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=0.IS_DISPLAY=1.STATE=online.REMOTE=0.TYPE=wayland.CLASS=greeter.SCOPE=session-c1.scope.FIFO=/run/systemd/sessions/c1.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5806.REALTIME=1736209793054407.MONOTONIC=152123667.
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):337
                                                  Entropy (8bit):5.453100544454762
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLPCOcPdNdUKBhcIGjwn9xfx2xNIByy6GBEm0JgDsR+fY/n:qgFqPuFN6IG0n99x2xayWnCgDs9
                                                  MD5:5387A2FD6C5BE5E682AAC9F8237759E4
                                                  SHA1:BEAF09161F2F87D39D96699A2B583CD1FB4D413F
                                                  SHA-256:75415CBED6581250AD93D2D8707997030EDF948CABE171E6718479E69859D5D2
                                                  SHA-512:3ADAB10E1305EB03AC18FD737B9C86A443D3B06E4959066FBF43B871A1AAD3BA108AEEAC720B8D421EDBE580A01BE3438F236ABB82F9B027983B6071EAA9A04C
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=wayland.CLASS=greeter.SCOPE=session-c1.scope.FIFO=/run/systemd/sessions/c1.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5806.REALTIME=1736209793054407.MONOTONIC=152123667.CONTROLLER=:1.9.
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):288
                                                  Entropy (8bit):5.39835723426785
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLPCOcPddL32UKBhcIixfx2xNIByy6GBEm0JgDsR+fY2:qgFqPuFdDJIi9x2xayWnCgDso
                                                  MD5:92A1C0B0D202FC14AAE569AA70F5F736
                                                  SHA1:7E86F8849D6EC69BD11FAE355F42B20ED1FAE8F5
                                                  SHA-256:185BA82CEF2192BAB2E1A024742E23CF57B556E73C5309C2D61884C2681616A0
                                                  SHA-512:16FDF915AAACDC152A15BF9309869D712D5ED18FA0DB87CAC544DE85292273DEC32E5FF0FAC7B72D77CF46344B366101A84D7A8A8EAB07DCAC187E521F2F79DF
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=closing.REMOTE=0.TYPE=wayland.CLASS=greeter.SCOPE=session-c1.scope.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5806.REALTIME=1736209793054407.MONOTONIC=152123667.
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):321
                                                  Entropy (8bit):5.4390382457270885
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLPCOcedL6vUKBhcIGjwn9xfx2xNIByy6GBEm0JgDsR+fY2:qgFqPumW8IG0n99x2xayWnCgDso
                                                  MD5:43E95C6CB08220740450D00E622FFFCC
                                                  SHA1:072740852F1E729ACF91F742300448AD86936397
                                                  SHA-256:31DC2AB7235B9E813A97F46AFD1034280AFF7881AF480F6E6B28564E62F893A3
                                                  SHA-512:98E8F34CC1339213FE57817547D68D52D684F5A09B75C761191CBC03215ABA1532F893CE26E0401C510BC882B0611B47B4290B63D41A470DCDB55884B67CEA94
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=0.IS_DISPLAY=1.STATE=online.REMOTE=0.TYPE=wayland.CLASS=greeter.SCOPE=session-c1.scope.FIFO=/run/systemd/sessions/c1.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5806.REALTIME=1736209793054407.MONOTONIC=152123667.
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):349
                                                  Entropy (8bit):5.442662695468154
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLPCOcPdNH/hc/KHjwnsDxfx2xNIByy6GBE5xJgD2AMgyt8i:qgFqPuFNuCH0nI9x2xayWegDF1i
                                                  MD5:4B1827C752B8AB9784571C9E1671AB7B
                                                  SHA1:51460E71A8281ADFA065F575683DFBB398C3CF1B
                                                  SHA-256:3A9798E0AAEC5B7DEE45E826EF93DDA59C59FC410982D475644FAE64DDFC430E
                                                  SHA-512:BA8B37227E81AD27939EAEBAFC763B1A901790EF4057EFA0529A105E6DD4EB7FC19C8A19DE4049BD251B3B090AE9A6D74E1DF20A48D1FEE364B2DB6AC2A20F27
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=x11.CLASS=greeter.SCOPE=session-c2.scope.FIFO=/run/systemd/sessions/c2.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5846.REALTIME=1736209799933003.MONOTONIC=159002263.CONTROLLER=:1.13.DEVICES=13:64 .
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):355
                                                  Entropy (8bit):5.453009897227809
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLPCOcPdNH/hc/KHjwnsDxfx2xNIByy6GBE5xJgD2AMgyt8nn:qgFqPuFNuCH0nI9x2xayWegDF1n
                                                  MD5:EDABD2F33141568DA7E1D7D857692E66
                                                  SHA1:7E680EC18308E8AB658FA1E3E6094EB4C7E41B62
                                                  SHA-256:712BEE3237B40C8C36F70CDCEB1B0B02C5E63FC7796B30D8722A5488E542FB57
                                                  SHA-512:804C7B505912E83F485D15928A97A63DA32AA0907EFDA4E0BC69E1AA5E1DD535735EF2884CA0A8AF54261A14A7CCAAC43EE2E3F5A1F1F4763F5D5304AB2E7B52
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=x11.CLASS=greeter.SCOPE=session-c2.scope.FIFO=/run/systemd/sessions/c2.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5846.REALTIME=1736209799933003.MONOTONIC=159002263.CONTROLLER=:1.13.DEVICES=13:64 13:65 .
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):334
                                                  Entropy (8bit):5.436835532608352
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLPCOcPdNH/hc/KHjwnsDxfx2xNIByy6GBE5xJgD2AMgyt3:qgFqPuFNuCH0nI9x2xayWegDFc
                                                  MD5:D771FA6E33FB6C62E5EDC82F63ADBF24
                                                  SHA1:593AC8F2B0330AF557B04C72736ADD1CAE78BDC7
                                                  SHA-256:4142E0917C6269325C67834F0D1BABD422E584CB3A806514FB87CE31358F0D63
                                                  SHA-512:BB28C98ADF498B44EADDACBD782D02D3889DC40D3911FF7B8DDC767765E4A0F60FE1BD0D51B4EAA39412C7149C02DC01D6D83EF69E48F9ABE4EF57A31342F9A2
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=x11.CLASS=greeter.SCOPE=session-c2.scope.FIFO=/run/systemd/sessions/c2.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5846.REALTIME=1736209799933003.MONOTONIC=159002263.CONTROLLER=:1.13.
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):361
                                                  Entropy (8bit):5.458644277189901
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLPCOcPdNH/hc/KHjwnsDxfx2xNIByy6GBE5xJgD2AMgyt8Tk:qgFqPuFNuCH0nI9x2xayWegDF1Tk
                                                  MD5:519D753048A909B14AE340DB33C65782
                                                  SHA1:AC9FE9CFE840D4DFE730F27917D876F9807CC886
                                                  SHA-256:84D6509AC6F32639688339D01F40CAE4E03B9E08E69BA69DA11F0731BE78CB43
                                                  SHA-512:A22FEDAA63F5B3B44E4D2050E16C34D95C708AC09364C761DC0F1352FF63E8227D819BCEBA81000A4028DD7EA8B49310171D2E0791EA2CC37D0FB08991D6519C
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=x11.CLASS=greeter.SCOPE=session-c2.scope.FIFO=/run/systemd/sessions/c2.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5846.REALTIME=1736209799933003.MONOTONIC=159002263.CONTROLLER=:1.13.DEVICES=13:65 13:67 13:64 .
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):317
                                                  Entropy (8bit):5.428290184597551
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLPCOcPdNH/hc/KHjwnsDxfx2xNIByy6GBE5xJgD2AMgk:qgFqPuFNuCH0nI9x2xayWegDFC
                                                  MD5:F5DF51A90A2AF2276B93EFEBC18744A6
                                                  SHA1:01C9FEEF32B3A68458F0CAC5B651E24487B86F3A
                                                  SHA-256:5AC74F598ED26350C7C90D952B48450709C2EB44D0F60BA0F3D2562B4F11A167
                                                  SHA-512:47C6D051BA791E09B62A69C2651E740C605A4414F28649D609DA95AC48E5C391224AE99C38F8F5C8D8E26136A58BBA9F8910965F292C662F7E40B8CF67A0FFB4
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=x11.CLASS=greeter.SCOPE=session-c2.scope.FIFO=/run/systemd/sessions/c2.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5846.REALTIME=1736209799933003.MONOTONIC=159002263.
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):317
                                                  Entropy (8bit):5.428290184597551
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLPCOcPdNH/hc/KHjwnsDxfx2xNIByy6GBE5xJgD2AMgk:qgFqPuFNuCH0nI9x2xayWegDFC
                                                  MD5:F5DF51A90A2AF2276B93EFEBC18744A6
                                                  SHA1:01C9FEEF32B3A68458F0CAC5B651E24487B86F3A
                                                  SHA-256:5AC74F598ED26350C7C90D952B48450709C2EB44D0F60BA0F3D2562B4F11A167
                                                  SHA-512:47C6D051BA791E09B62A69C2651E740C605A4414F28649D609DA95AC48E5C391224AE99C38F8F5C8D8E26136A58BBA9F8910965F292C662F7E40B8CF67A0FFB4
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=x11.CLASS=greeter.SCOPE=session-c2.scope.FIFO=/run/systemd/sessions/c2.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5846.REALTIME=1736209799933003.MONOTONIC=159002263.
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):367
                                                  Entropy (8bit):5.458715928788239
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLPCOcPdNH/hc/KHjwnsDxfx2xNIByy6GBE5xJgD2AMgyt8Ten:qgFqPuFNuCH0nI9x2xayWegDF1Ten
                                                  MD5:5C1B6FD4F8C97E8E5A45F2D90E73724C
                                                  SHA1:F446137630C7EA2DC739A2CC88A36540B42A63F9
                                                  SHA-256:E5C964E4CCBA27D89722AC1652E43175EA3CF84418BD4D45497335B472757B69
                                                  SHA-512:43BAA0502171DBE90A3E23F5CEAD4ABEC0AC9A96D723E61DF14AE3F2EACD203AB0686CD1999473F944C3B820847D81E87C0AAE08B34DA955A51D236A098A48E1
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=active.REMOTE=0.TYPE=x11.CLASS=greeter.SCOPE=session-c2.scope.FIFO=/run/systemd/sessions/c2.ref.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5846.REALTIME=1736209799933003.MONOTONIC=159002263.CONTROLLER=:1.13.DEVICES=13:65 13:67 13:64 13:66 .
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):329
                                                  Entropy (8bit):5.487475879487191
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyLPCOcPdVuRQ/hc/Kf3xffHv8xfx2xNIByy6GBE5xJgD2AMgk:qgFqPuFVuRpCvBn89x2xayWegDFC
                                                  MD5:2130A9E3CE4D2209E5F91B13EA55F7FA
                                                  SHA1:3B8FA71DD86D61B830A93F6BA46BF0055134DAFC
                                                  SHA-256:9DA9542C788C8E6C6BA53BA647CCA652164ED12F517847530460AB68070EC5DB
                                                  SHA-512:5B6F63D4FE457944CAB601491B32F72BCEE41A3999EA18F34C2A2C3A0ED75847410EC43D3B90A8569747011956D55AEA0D8D92DFA6212D6A9D3ED4C5785138FC
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..UID=127.USER=gdm.ACTIVE=1.IS_DISPLAY=1.STATE=opening.REMOTE=0.TYPE=x11.CLASS=greeter.SCOPE=session-c2.scope.SCOPE_JOB=/org/freedesktop/systemd1/job/8314.SEAT=seat0.TTY=tty1.TTY_VALIDITY=from-pam.SERVICE=gdm-launch-environment.VTNR=1.LEADER=5846.REALTIME=1736209799933003.MONOTONIC=159002263.
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):251
                                                  Entropy (8bit):5.16226496492655
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyL3BVgL4q1c7iesnAiyaSaTgDBp2nQ2z5c2zw02zb2owB:qgFq30z1cL/ixxTgDL2jz5HzwPzbA
                                                  MD5:EBDA7C0D6DA932A255EA48C407111376
                                                  SHA1:1337F4F9F22E5E8F34A86CAEE8D3B42982F1B2B1
                                                  SHA-256:9653EF65727A1C045B5DA370525EB99C1D79B9C9C0A056058E60CA2FCE3CFA28
                                                  SHA-512:BBB1BE248E3746037B2D165291C7DB87539AFAD668D2B18443026936B8D8B494862A2A79B317B2238AE5164B258721A0F0D8EF34831E325345F94EEBE80253F4
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..NAME=gdm.STATE=online.STOPPING=no.RUNTIME=/run/user/127.DISPLAY=c2.REALTIME=1736209793044452.MONOTONIC=152113711.SESSIONS=c2.SEATS=seat0.ACTIVE_SESSIONS=c2.ONLINE_SESSIONS=c2.ACTIVE_SEATS=seat0.ONLINE_SEATS=seat0.
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):281
                                                  Entropy (8bit):5.29566475081939
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0IxffPgDBp2nQ2thQc2pb02/g2p9rwB:qgFq30VuR8L/ibBngDL2jthQHtPYq9M
                                                  MD5:575C1A871135C3A0E47177D05AD0E172
                                                  SHA1:5E80A39885E21CDCDB6080D558D5B79067B90D75
                                                  SHA-256:C90169E67CDBCE0FA4A25827837BA7D01C7D2BF47E816307B6B30B0FD990DBA6
                                                  SHA-512:7C47CF935C472A803EB6CA514843E8A4F09239CCE290FAD4976820D4DFEC6E55B35A29AE397702FE899B3C24B92773844EC9C65C48D09894D573877B33E1037B
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/8189.REALTIME=1736209793044452.MONOTONIC=152113711.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):245
                                                  Entropy (8bit):5.155438945407699
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyL3BVgdL87iesnAiyaSfgDBp2nQ2thQc2x9sS02nmD2owC:qgFq30dAL/ixegDL2jthQHxbPnmDd
                                                  MD5:D0E99B9A82634A906775CEA0A427EDBD
                                                  SHA1:EAEB998D09B54FF940D75D277E552837DF045B3E
                                                  SHA-256:EAAC1824B2878ED79B1B4C0EBB631EF6347A25D5A38998729CC8388B3B9E9C8B
                                                  SHA-512:217AB1B2420D403A30AEC30024B377F9825DFAA0CE3C3596C723A9D27DD16515D5BD53439012DE199E11218DB06F5105CF7206B37D8B906ED1D893CE16670031
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=no.RUNTIME=/run/user/127.DISPLAY=c1.REALTIME=1736209793044452.MONOTONIC=152113711.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=c1.ONLINE_SESSIONS=.ACTIVE_SEATS=seat0.ONLINE_SEATS=.
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):240
                                                  Entropy (8bit):5.140404563507426
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyL3BVgL4q1c7iesnAiRJgDBp2nQ2z5c2zw02zb2owB:qgFq30z1cL/iRJgDL2jz5HzwPzbA
                                                  MD5:8851AF89BD09E538701CF185D947537E
                                                  SHA1:8DAB4E2C4CD6730EF9CC46236748CF6A056126A5
                                                  SHA-256:CC5E8A29C0962F29BC07621779ECEE000B389383FCDB76A1B609C390F8621B80
                                                  SHA-512:4666A2AF79110553078F30287E66E0E199419ECE43541BFD9F94050143B7784AC364ED94A1A5A4FED805651827757C7BD24F2890FFCB9F75BE2183E6794DE156
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..NAME=gdm.STATE=online.STOPPING=no.RUNTIME=/run/user/127.REALTIME=1736209793044452.MONOTONIC=152113711.SESSIONS=c2.SEATS=seat0.ACTIVE_SESSIONS=c2.ONLINE_SESSIONS=c2.ACTIVE_SEATS=seat0.ONLINE_SEATS=seat0.
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):251
                                                  Entropy (8bit):5.146328709946469
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyL3BVgNz7iesnAiyaSaTgDBp2nQ2z5c2zw02zb2owB:qgFq30NzL/ixxTgDL2jz5HzwPzbA
                                                  MD5:44BC6C4B3158FD2D31046CD784178236
                                                  SHA1:832DD5260F81CCF2F26F208AA81F18D208742379
                                                  SHA-256:4B549FE8AD9470FBD23579E4D669AC7B84B126F1D37F800C27479E4C23A229C6
                                                  SHA-512:93D56FECE9883B320D98F90D6FADA32B1FBC574F3B5F594B84A7B47199C13CD30EE26BABD75FD2E875A57C8EE7B49DFCC45773A5F17A5239917055B5C703670B
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..NAME=gdm.STATE=active.STOPPING=no.RUNTIME=/run/user/127.DISPLAY=c2.REALTIME=1736209793044452.MONOTONIC=152113711.SESSIONS=c2.SEATS=seat0.ACTIVE_SESSIONS=c2.ONLINE_SESSIONS=c2.ACTIVE_SEATS=seat0.ONLINE_SEATS=seat0.
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):238
                                                  Entropy (8bit):5.142916723096442
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyL3BVgdL87iesnAiyaSfgDBp2nQ2thQc2pb02nmD2p9rwC:qgFq30dAL/ixegDL2jthQHtPnmDq9x
                                                  MD5:40950FE5A44D88781CC973257D303E8A
                                                  SHA1:FE8510FD7DCA8DDACFAD5C09E6D906DD9F6B6C34
                                                  SHA-256:65573A7A86E0E9D187884DA6FA4F1D8C0D064C60D18AF446EF790CD20494C532
                                                  SHA-512:E85BBC9AB243CC042544B7C4E2C65BB5069FD374776EB186A2CC004E44825810C1D2AD3BD2A5CA14608650254EA6D4B2E94433154DA19F5715ED906D1E6B304C
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=no.RUNTIME=/run/user/127.DISPLAY=c1.REALTIME=1736209793044452.MONOTONIC=152113711.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=.ACTIVE_SEATS=.ONLINE_SEATS=.
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):251
                                                  Entropy (8bit):5.136757939625326
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyL3BVgNz7iesnAiyaSfgDBp2nQ2thQc2x9sS02/g2owB:qgFq30NzL/ixegDL2jthQHxbPYA
                                                  MD5:53927E387DFE911ED46F9886E6F22E34
                                                  SHA1:6FE3641B1987DABA7AD32AEF80025EEA8444D306
                                                  SHA-256:1865D9A7CA573FE8F08925DD479C023386AB40579C965C2D175C5F80A75D7443
                                                  SHA-512:6C3CCC0E22460D5C60A2A34AE6C274135EB7EF46A52FD9B606051F958751119F71A2557DB0C37D6B39D480C74A52213F77F35014C982ECBE8006BBC78CC1AF3D
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..NAME=gdm.STATE=active.STOPPING=no.RUNTIME=/run/user/127.DISPLAY=c1.REALTIME=1736209793044452.MONOTONIC=152113711.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=c1.ONLINE_SESSIONS=c1.ACTIVE_SEATS=seat0.ONLINE_SEATS=seat0.
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):292
                                                  Entropy (8bit):5.315185331558922
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0IxffsfgDBp2nQ2thQc2pb02/g2p9rwB:qgFq30VuR8L/ibBkgDL2jthQHtPYq9M
                                                  MD5:00782E6E5890FFFCF45653A9665ACAC8
                                                  SHA1:DA0CE92099685E85CF897B9910C2007FCB0FFAAB
                                                  SHA-256:67A135CF09E2023166C46E121FAAAD77BE6386C8C34DFBA6BBDFBF24F6D166E8
                                                  SHA-512:DC59A82BAA77E6D54379B812B75E0D5F1E70691C3B858B3A5C8CD193AC559BFD7DA7D022D60D7F18F9B4ACCFCA2CFFCF0767268DA444BAA9C1679CEBE3DD47AF
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/8189.DISPLAY=c1.REALTIME=1736209793044452.MONOTONIC=152113711.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):238
                                                  Entropy (8bit):5.142916723096442
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyL3BVgdL87iesnAiyaSfgDBp2nQ2thQc2pb02nmD2p9rwC:qgFq30dAL/ixegDL2jthQHtPnmDq9x
                                                  MD5:40950FE5A44D88781CC973257D303E8A
                                                  SHA1:FE8510FD7DCA8DDACFAD5C09E6D906DD9F6B6C34
                                                  SHA-256:65573A7A86E0E9D187884DA6FA4F1D8C0D064C60D18AF446EF790CD20494C532
                                                  SHA-512:E85BBC9AB243CC042544B7C4E2C65BB5069FD374776EB186A2CC004E44825810C1D2AD3BD2A5CA14608650254EA6D4B2E94433154DA19F5715ED906D1E6B304C
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=no.RUNTIME=/run/user/127.DISPLAY=c1.REALTIME=1736209793044452.MONOTONIC=152113711.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=.ACTIVE_SEATS=.ONLINE_SEATS=.
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):244
                                                  Entropy (8bit):5.145832802779451
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyL3BVgL4q1c7iesnAiyaSfgDBp2nQ2thQc2pb02/g2p9rwB:qgFq30z1cL/ixegDL2jthQHtPYq9M
                                                  MD5:4A95C12B96633115D467682BED8CADAB
                                                  SHA1:5463DDB6C60241796E4C11542209629D855C812A
                                                  SHA-256:A38E5CC45438F99F250246AFA0B2391762A6E58471CE390A854F5AD1A9BBA019
                                                  SHA-512:F11671AEE775AC2D03FC85D7DEA292549185606CC614F5DA7DB40263114840714D6331DAF0B52966AA5A4D430198A83BE736B227DB9E35AFB65C60903762EE2D
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..NAME=gdm.STATE=online.STOPPING=no.RUNTIME=/run/user/127.DISPLAY=c1.REALTIME=1736209793044452.MONOTONIC=152113711.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):244
                                                  Entropy (8bit):5.145832802779451
                                                  Encrypted:false
                                                  SSDEEP:6:SbFuFyL3BVgL4q1c7iesnAiyaSfgDBp2nQ2thQc2pb02/g2p9rwB:qgFq30z1cL/ixegDL2jthQHtPYq9M
                                                  MD5:4A95C12B96633115D467682BED8CADAB
                                                  SHA1:5463DDB6C60241796E4C11542209629D855C812A
                                                  SHA-256:A38E5CC45438F99F250246AFA0B2391762A6E58471CE390A854F5AD1A9BBA019
                                                  SHA-512:F11671AEE775AC2D03FC85D7DEA292549185606CC614F5DA7DB40263114840714D6331DAF0B52966AA5A4D430198A83BE736B227DB9E35AFB65C60903762EE2D
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..NAME=gdm.STATE=online.STOPPING=no.RUNTIME=/run/user/127.DISPLAY=c1.REALTIME=1736209793044452.MONOTONIC=152113711.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                  Process:/lib/systemd/systemd-logind
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):188
                                                  Entropy (8bit):4.928997328913428
                                                  Encrypted:false
                                                  SSDEEP:3:SbFVVmFyinKMs5BuSgVuMI2sKiYiesnAv/XS12K2hwEY8mTQ2pJi22sQ2KkmD2pi:SbFuFyL3BVgVuR257iesnAi12thQc2p4
                                                  MD5:065A3AD1A34A9903F536410ECA748105
                                                  SHA1:21CD684DF60D569FA96EEEB66A0819EAC1B2B1A4
                                                  SHA-256:E80554BF0FF4E32C61D4FA3054F8EFB27A26F1C37C91AE4EA94445C400693941
                                                  SHA-512:DB3C42E893640BAEE9F0001BDE6E93ED40CC33198AC2B47328F577D3C71E2C2E986AAAFEF5BD8ADBC639B5C24ADF715D87034AE24B697331FF6FEC5962630064
                                                  Malicious:false
                                                  Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                  Process:/usr/bin/pulseaudio
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):5
                                                  Entropy (8bit):1.9219280948873623
                                                  Encrypted:false
                                                  SSDEEP:3:kn:kn
                                                  MD5:32702AA062D6DC4F2D1E6DC1E8050ECE
                                                  SHA1:D169CD75F950BC0A407B4999C8B7609E6E273043
                                                  SHA-256:5267311F445CEF88F74EA8E6F8EF80A6BE2D461BAA9D0E91CC86926857437110
                                                  SHA-512:9FF93F1935F39C831FE0C2D365E19C5ABEDC4F6E2A29E2E6B9AD0537D674511BBEC78AB69F2DDDFDA5ECCA97FF96EFCB69174223EB51C4B7F7A9AEF62430935E
                                                  Malicious:false
                                                  Preview:6685.
                                                  Process:/usr/libexec/gnome-session-binary
                                                  File Type:TTComp archive data, binary, 1K dictionary
                                                  Category:dropped
                                                  Size (bytes):1304
                                                  Entropy (8bit):5.9877576215552235
                                                  Encrypted:false
                                                  SSDEEP:12:OxPoQoveY+omxPfYAPveY+fYeXmxPDQXwveY+D44xPUBKiveY+U3BQZ0veY+UXBj:SG5XIr86BPav1k+1lr8r
                                                  MD5:CF5AAFD5D18D588083F9718F205BFC0B
                                                  SHA1:3626323FF72C4C09E784F025FB1E7147DD4E0216
                                                  SHA-256:0D3F7523A26227F3084AD3B7414B6C34143E096392F7F8E44061E41BB0BD538C
                                                  SHA-512:2DFE69A661836F6AB89BA9961343269065F53642F30275BE44DAE3F5162ADD15E73926E5703146864590E1628D3616C58F97B4CAC02A5104C096959AAFB341AF
                                                  Malicious:false
                                                  Preview:..XSMP...!unix/galassia:/tmp/.ICE-unix/5869..MIT-MAGIC-COOKIE-1...l..Z.m...+...]...XSMP...#local/galassia:@/tmp/.ICE-unix/5869..MIT-MAGIC-COOKIE-1..t.O.....t........ICE...!unix/galassia:/tmp/.ICE-unix/5818..MIT-MAGIC-COOKIE-1....t9.pc..>...Oc?..ICE...#local/galassia:@/tmp/.ICE-unix/5818..MIT-MAGIC-COOKIE-1..?...Pm6%..>Vh./...XSMP...!unix/galassia:/tmp/.ICE-unix/1383..MIT-MAGIC-COOKIE-1.....w.0......F!W...XSMP...#local/galassia:@/tmp/.ICE-unix/1383..MIT-MAGIC-COOKIE-1......,mN..b7.....ICE...!unix/galassia:/tmp/.ICE-unix/1313..MIT-MAGIC-COOKIE-1.....]v1..".?.}.....ICE...#local/galassia:@/tmp/.ICE-unix/1313..MIT-MAGIC-COOKIE-1...o4...6]..c..f....XSMP...#local/galassia:@/tmp/.ICE-unix/1313..MIT-MAGIC-COOKIE-1..N.#r......S.....XSMP...!unix/galassia:/tmp/.ICE-unix/1313..MIT-MAGIC-COOKIE-1.....q.p.."LS.DM(..ICE...#local/galassia:@/tmp/.ICE-unix/1383..MIT-MAGIC-COOKIE-1...]...,0..2...`..ICE...!unix/galassia:/tmp/.ICE-unix/1383..MIT-MAGIC-COOKIE-1...y.&.O...j../I....XSMP...#local/galass
                                                  Process:/usr/libexec/gsd-power
                                                  File Type:very short file (no magic)
                                                  Category:dropped
                                                  Size (bytes):1
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:3::
                                                  MD5:93B885ADFE0DA089CDF634904FD59F71
                                                  SHA1:5BA93C9DB0CFF93F52B521D7420E43F6EDA2784F
                                                  SHA-256:6E340B9CFFB37A989CA544E6BB780A2C78901D3FB33738768511A30617AFA01D
                                                  SHA-512:B8244D028981D693AF7B456AF8EFA4CAD63D282E19FF14942C246E50D9351D22704A802A71C3580B6370DE4CEB293C324A8423342557D4E5C38438F0E36910EE
                                                  Malicious:false
                                                  Preview:.
                                                  Process:/usr/lib/gdm3/gdm-x-session
                                                  File Type:X11 Xauthority data
                                                  Category:dropped
                                                  Size (bytes):104
                                                  Entropy (8bit):4.930316181388036
                                                  Encrypted:false
                                                  SSDEEP:3:rg/WFllasO93C38wRlxNWFllasO93C38wn:rg/WFl2Q8mxNWFl2Q8w
                                                  MD5:E12FE09049FEF206B6EB4AE0D47E80FD
                                                  SHA1:3FB0C4A6B6ECBBFDD8A99E04C2B67A24AEC73286
                                                  SHA-256:829737BCDE2E9A9DC4392FB9757D3B04A73086C6BA601A33311657C91D6F692E
                                                  SHA-512:D0F6B6A3207845CD4774C5871A61070BF526EC7FAAB8B3C82DB4C46376D02D16232332B391EC2E74EF7281D105A9FA56BB87FBE51904F33A33CC75DB2A55176D
                                                  Malicious:false
                                                  Preview:....galassia....MIT-MAGIC-COOKIE-1..(....%.r..^...9&....galassia....MIT-MAGIC-COOKIE-1..(....%.r..^...9&
                                                  Process:/usr/bin/pulseaudio
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):5
                                                  Entropy (8bit):2.321928094887362
                                                  Encrypted:false
                                                  SSDEEP:3:76:2
                                                  MD5:A71DC8562C058D4FDC841D9B5A989D79
                                                  SHA1:4AD55C4316CA718BA6B1D1A233F711FAFD7C066B
                                                  SHA-256:342F795E5D54656AED1C303EC438356B3302931ED74071912F8DAE1584E8B822
                                                  SHA-512:254359DE3F9CA1DD853A3B28D83F70C9AE396F09539AAFF42A3FC58534263A8EB08807434C0A2CA436994A7E2F49013B8A8055484806D6ADC9096CB9883BA363
                                                  Malicious:false
                                                  Preview:6135.
                                                  Process:/sbin/agetty
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):384
                                                  Entropy (8bit):0.6775035134351417
                                                  Encrypted:false
                                                  SSDEEP:3:cCsXlXEWtl/QJsIutl:cf+yloJAl
                                                  MD5:F30FB660E78AE2AB9119BF52BD30EF6A
                                                  SHA1:E8837DFF261910B1A65700C3D5C9384ACEA4C35B
                                                  SHA-256:FAFB92F5DF6B6A782975FB2243602E99031AE9DC55C24F0C8A1D0B7AFB2E41FE
                                                  SHA-512:C97D8ECC110A05EE2508167BC4AFE70B53C4213DC37BEEFE53B4D517416B30EF90DBE0D5E70891C8BC95E234477EB0221702A5BC1965F3DB96A2576AE30ADB71
                                                  Malicious:false
                                                  Preview:....=...tty2.tty2.......................tty2LOGIN...............................................................................................................................................................................................................................................................................................=...su|g.......................................
                                                  Process:/usr/bin/xkbcomp
                                                  File Type:Compiled XKB Keymap: lsb, version 15
                                                  Category:dropped
                                                  Size (bytes):12060
                                                  Entropy (8bit):4.8492493153178975
                                                  Encrypted:false
                                                  SSDEEP:192:tDyb2zOmnECQmwTVFfLaSLus4UVcqLkjoqdD//HJeCQ1+JdDx0s2T:tDyAxvYhFf+S6tUzmp7/1MJ
                                                  MD5:B4E3EB0B8B6B0FC1F46740C573E18D86
                                                  SHA1:7D35426357695EBA77850757E8939A62DCEFF2D1
                                                  SHA-256:7951135CC89A6E89493E3A9997C3D9054439459F8BFCE3DDEC76B943DA79FA91
                                                  SHA-512:8196A23E2B5E525A5581562A2D7F2EE4FF5B694FEF3E218206D52EA9BFE80600BB0C6AA8968CA58E93E1AAD478FA05E157D08DB6D4D1224DDEA6754E377BE001
                                                  Malicious:false
                                                  Preview:.mkx..............D.......................h.......<.....P.@%.......&......D.......NumLock.....Alt.....LevelThree..LAlt....RAlt....RControl....LControl....ScrollLock..LevelFive...AltGr...Meta....Super...Hyper...........evdev+aliases(qwerty)...!.....ESC.AE01AE02AE03AE04AE05AE06AE07AE08AE09AE10AE11AE12BKSPTAB.AD01AD02AD03AD04AD05AD06AD07AD08AD09AD10AD11AD12RTRNLCTLAC01AC02AC03AC04AC05AC06AC07AC08AC09AC10AC11TLDELFSHBKSLAB01AB02AB03AB04AB05AB06AB07AB08AB09AB10RTSHKPMULALTSPCECAPSFK01FK02FK03FK04FK05FK06FK07FK08FK09FK10NMLKSCLKKP7.KP8.KP9.KPSUKP4.KP5.KP6.KPADKP1.KP2.KP3.KP0.KPDLLVL3....LSGTFK11FK12AB11KATAHIRAHENKHKTGMUHEJPCMKPENRCTLKPDVPRSCRALTLNFDHOMEUP..PGUPLEFTRGHTEND.DOWNPGDNINS.DELEI120MUTEVOL-VOL+POWRKPEQI126PAUSI128I129HNGLHJCVAE13LWINRWINCOMPSTOPAGAIPROPUNDOFRNTCOPYOPENPASTFINDCUT.HELPI147I148I149I150I151I152I153I154I155I156I157I158I159I160I161I162I163I164I165I166I167I168I169I170I171I172I173I174I175I176I177I178I179I180I181I182I183I184I185I186I187I188I189I190FK13FK14FK15FK16FK17FK18
                                                  Process:/usr/lib/accountsservice/accounts-daemon
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):61
                                                  Entropy (8bit):4.66214589518167
                                                  Encrypted:false
                                                  SSDEEP:3:urzMQvNT+PzKLrAan4R8AKn:gzMQIzKLrAa4M
                                                  MD5:542BA3FB41206AE43928AF1C5E61FEBC
                                                  SHA1:F56F574DAF50D609526B36B5B54FDD59EA4D6A26
                                                  SHA-256:730D9509D4EAA7266829A8F5A8CFEBA6BBDDD5873FC2BD580AD464F4A237E11A
                                                  SHA-512:D774B8F191A5C65228D1B3CA1181701CFCD07A3D91C5571B0DDF32AD3E241C2D7BDFC0697AB97DC10441EF9CDC8AEE5B19BC34E13E5C8B0B91AD06EEF42F5AEA
                                                  Malicious:false
                                                  Preview:[User].XSession=.Icon=/var/lib/gdm3/.face.SystemAccount=true.
                                                  Process:/usr/lib/accountsservice/accounts-daemon
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):61
                                                  Entropy (8bit):4.66214589518167
                                                  Encrypted:false
                                                  SSDEEP:3:urzMQvNT+PzKLrAan4R8AKn:gzMQIzKLrAa4M
                                                  MD5:542BA3FB41206AE43928AF1C5E61FEBC
                                                  SHA1:F56F574DAF50D609526B36B5B54FDD59EA4D6A26
                                                  SHA-256:730D9509D4EAA7266829A8F5A8CFEBA6BBDDD5873FC2BD580AD464F4A237E11A
                                                  SHA-512:D774B8F191A5C65228D1B3CA1181701CFCD07A3D91C5571B0DDF32AD3E241C2D7BDFC0697AB97DC10441EF9CDC8AEE5B19BC34E13E5C8B0B91AD06EEF42F5AEA
                                                  Malicious:false
                                                  Preview:[User].XSession=.Icon=/var/lib/gdm3/.face.SystemAccount=true.
                                                  Process:/usr/bin/ibus-daemon
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):381
                                                  Entropy (8bit):5.100201653101901
                                                  Encrypted:false
                                                  SSDEEP:6:SbF4b2sONeZVkSoQ65EfqFFAU+qmnQT23msRvkTFacecf8h/zKLGWW3uQbSu619y:q5sU3LWfLUDmQymqSFbfomSpuTu6fy
                                                  MD5:7338B4AABEAB60861BB79312FCC6C112
                                                  SHA1:D7B5AE9E56EE28B91BC6499FD652AE7409D8DB9E
                                                  SHA-256:A305AA25A2270A024990142C191CC8CA512C39DFB4AEC14F4530D23113455C88
                                                  SHA-512:7FCF475D855BEB361173B0666D3DC27C826624251FA1FB397A9130DEE37486CDBF40C9A792BD18EAE165ADCCCBD665B1E3263BAE65936B8C3FAECA23C2210F2D
                                                  Malicious:false
                                                  Preview:# This file is created by ibus-daemon, please do not modify it..# This file allows processes on the machine to find the.# ibus session bus with the below address..# If the IBUS_ADDRESS environment variable is set, it will.# be used rather than this file..IBUS_ADDRESS=unix:abstract=/var/lib/gdm3/.cache/ibus/dbus-sUuaN7bF,guid=cbd209a3bd0c9be5766c065f677c75a1.IBUS_DAEMON_PID=6016.
                                                  Process:/usr/bin/pulseaudio
                                                  File Type:very short file (no magic)
                                                  Category:dropped
                                                  Size (bytes):1
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:3:v:v
                                                  MD5:68B329DA9893E34099C7D8AD5CB9C940
                                                  SHA1:ADC83B19E793491B1C6EA0FD8B46CD9F32E592FC
                                                  SHA-256:01BA4719C80B6FE911B091A7C05124B64EEECE964E09C058EF8F9805DACA546B
                                                  SHA-512:BE688838CA8686E5C90689BF2AB585CEF1137C999B48C70B92F67A5C34DC15697B5D11C982ED6D71BE1E1E7F7B4E0733884AA97C3F7A339A8ED03577CF74BE09
                                                  Malicious:false
                                                  Preview:.
                                                  Process:/usr/bin/pulseaudio
                                                  File Type:very short file (no magic)
                                                  Category:dropped
                                                  Size (bytes):1
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:3:v:v
                                                  MD5:68B329DA9893E34099C7D8AD5CB9C940
                                                  SHA1:ADC83B19E793491B1C6EA0FD8B46CD9F32E592FC
                                                  SHA-256:01BA4719C80B6FE911B091A7C05124B64EEECE964E09C058EF8F9805DACA546B
                                                  SHA-512:BE688838CA8686E5C90689BF2AB585CEF1137C999B48C70B92F67A5C34DC15697B5D11C982ED6D71BE1E1E7F7B4E0733884AA97C3F7A339A8ED03577CF74BE09
                                                  Malicious:false
                                                  Preview:.
                                                  Process:/usr/bin/gpu-manager
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):25
                                                  Entropy (8bit):2.7550849518197795
                                                  Encrypted:false
                                                  SSDEEP:3:JoT/V9fDVbn:M/V3n
                                                  MD5:078760523943E160756979906B85FB5E
                                                  SHA1:0962643266F4C5537F7D125046F28F21D6DD0C89
                                                  SHA-256:048416AC7A9A99690B8B53718CD39F32F637B55CC8DD8E67E58E5AEF060DD41C
                                                  SHA-512:DEFAAE8F8B54C61A716A0B0B4884358FEB8EB44DFEA01AAA5A687FDA7182792B7DEBB34AA840672EB3B40EB59FD0186749E08E47D181786C7FAA8C8F73F0104D
                                                  Malicious:false
                                                  Preview:15ad:0405;0000:00:0f:0;1.
                                                  Process:/usr/lib/xorg/Xorg
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):41347
                                                  Entropy (8bit):5.284648497112529
                                                  Encrypted:false
                                                  SSDEEP:384:sG1se7psXMDdFdRdAdvdTdedrd2dKdTd3dVdBdzdfdadPdidJdJdLId++dlXd/dC:J1seVNE5d/azTkX6KbfUIUn
                                                  MD5:DD07F985EE5560233F23A707BCAA50BC
                                                  SHA1:8FFFF5B5CA2933B3EFA2816B75C2961C3A3A8938
                                                  SHA-256:B2430AD236669BE063FE2B6997DF25AE6B20FB3169FDC43F3D1DC2D35CD84557
                                                  SHA-512:A336E8B2206A874867E3FE8FB447F73B12AE53C6B7132049FE7A2256F41645AC87CFBF5447D0001254564633DB8476E131820AA1F3F65F36D039474259B4CE36
                                                  Malicious:false
                                                  Preview:[ 159.641] (--) Log file renamed from "/var/log/Xorg.pid-5853.log" to "/var/log/Xorg.0.log".[ 159.666] .X.Org X Server 1.20.11.X Protocol Version 11, Revision 0.[ 159.680] Build Operating System: linux Ubuntu.[ 159.695] Current Operating System: Linux galassia 5.4.0-72-generic #80-Ubuntu SMP Mon Apr 12 17:35:00 UTC 2021 x86_64.[ 159.704] Kernel command line: Patched by Joe: BOOT_IMAGE=/vmlinuz-5.4.0-72-generic root=/dev/mapper/ubuntu--vg-ubuntu--lv ro maybe-ubiquity.[ 159.720] Build Date: 06 July 2021 10:17:51AM.[ 159.726] xorg-server 2:1.20.11-1ubuntu1~20.04.2 (For technical support please see http://www.ubuntu.com/support) .[ 159.733] Current version of pixman: 0.38.4.[ 159.740] .Before reporting problems, check http://wiki.x.org..to make sure that you have the latest version..[ 159.748] Markers: (--) probed, (**) from config file, (==) default setting,..(++) from command line, (!!) notice, (II) informational,..(WW) warning, (EE) error, (NI) not implemented, (??)
                                                  Process:/usr/sbin/rsyslogd
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):2133
                                                  Entropy (8bit):4.989269919615141
                                                  Encrypted:false
                                                  SSDEEP:24:wZed9Z4ITZ3XiAv1A2+VQF6Fd2+dcXju1Nu0grboQpgrCQUJygrCQU:dvKfVQWAzjrbo3rC3jrCn
                                                  MD5:6E0342E108715DA59F99D2B0693685A1
                                                  SHA1:DF2FF79C6033CE03DAD8240504156B4D81607C50
                                                  SHA-256:DDFED6AA9FA823D4C7B93B049F84F5984A96DE9C71D395462807B2A05BDBDB81
                                                  SHA-512:73C9FEBA8BE0AE9952E32BBCC5651EAB021A73A92E2AB9F91DDFC51EDA93485528B6DF6FB5C6F660ECB70E5E24592D14C45E2B11E679AF06ACF3A92F6C512C9F
                                                  Malicious:false
                                                  Preview:Jan 6 18:29:39 galassia systemd-logind[5696]: Failed to add user by file name 1000, ignoring: Invalid argument.Jan 6 18:29:39 galassia systemd-logind[5696]: Failed to add user by file name 127, ignoring: Invalid argument.Jan 6 18:29:39 galassia systemd-logind[5696]: User enumeration failed: Invalid argument.Jan 6 18:29:39 galassia systemd-logind[5696]: User of session 2 not known..Jan 6 18:29:39 galassia systemd-logind[5696]: Session enumeration failed: No such file or directory.Jan 6 18:29:39 galassia systemd-logind[5696]: Watching system buttons on /dev/input/event0 (Power Button).Jan 6 18:29:39 galassia systemd-logind[5696]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard).Jan 6 18:29:39 galassia systemd-logind[5696]: New seat seat0..Jan 6 18:29:52 galassia gdm-launch-environment]: pam_unix(gdm-launch-environment:session): session opened for user gdm by (uid=0).Jan 6 18:29:53 galassia systemd-logind[5696]: New session c1 of user gdm..Jan 6 18:29
                                                  Process:/usr/bin/gpu-manager
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):1371
                                                  Entropy (8bit):4.8296848499188485
                                                  Encrypted:false
                                                  SSDEEP:24:wPXXX9uV6BNu3WDF3GF3XFFxFFed2uk2HUvJlfWkpPpx7uvvAdow9555cJz:wPXXXe6vejpeC2HUR5WkpPpcvAdow95O
                                                  MD5:3AF77E630DA00B3BE24F4E8AA5D78B13
                                                  SHA1:BCF2D99E002F6DE2413A183227B011CFBEF5673D
                                                  SHA-256:EB1CBBA20845237B4409274D693FEAE13F835274DA3337B7A9D14F4D7FDF9DEA
                                                  SHA-512:8524B1E8A761F962B32F396812099B9B0B2DCF3C9FCA8605424753CFCFF4DC67EDC5EE1D8C91B9C0ED7FAE6BB1E752898B8D514B7C421D1839D6FEDA609C593C
                                                  Malicious:false
                                                  Preview:log_file: /var/log/gpu-manager.log.last_boot_file: /var/lib/ubuntu-drivers-common/last_gfx_boot.new_boot_file: /var/lib/ubuntu-drivers-common/last_gfx_boot.can't access /run/u-d-c-nvidia-was-loaded file.can't get module info via kmodcan't access /opt/amdgpu-pro/bin/amdgpu-pro-px.Looking for nvidia modules in /lib/modules/5.4.0-72-generic/kernel.Looking for nvidia modules in /lib/modules/5.4.0-72-generic/updates/dkms.Looking for amdgpu modules in /lib/modules/5.4.0-72-generic/kernel.Looking for amdgpu modules in /lib/modules/5.4.0-72-generic/updates/dkms.Is nvidia loaded? no.Was nvidia unloaded? no.Is nvidia blacklisted? no.Is intel loaded? no.Is radeon loaded? no.Is radeon blacklisted? no.Is amdgpu loaded? no.Is amdgpu blacklisted? no.Is amdgpu versioned? no.Is amdgpu pro stack? no.Is nouveau loaded? no.Is nouveau blacklisted? no.Is nvidia kernel module available? no.Is amdgpu kernel module available? no.Vendor/Device Id: 15ad:405.BusID "PCI:0@0:15:0".Is boot vga? yes.Error: can't acce
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):240
                                                  Entropy (8bit):1.4226312153993532
                                                  Encrypted:false
                                                  SSDEEP:3:F31Hl+R+PJq//OR+PJqP/:F3umqemq
                                                  MD5:0F0B83B25E8283542FAFAFF3F60EA41F
                                                  SHA1:E1D9872F4D3B84319D8C433FB2185EC6B9174565
                                                  SHA-256:253BCB2E35BB984FFACC3E783869E1430039E18FD11074BA171FE215CE9AC15F
                                                  SHA-512:289D3DBDF19A991A9B52E784042BCB5EBB54489121E8CFA499D06B479BD0F2F4920F0D67B9CE7B0B7777A7F15FE587230589B9365D34C5DF62E74FB3E62331C7
                                                  Malicious:false
                                                  Preview:LPKSHHRH................g84...H._^r^...................................g84...H._^r^...........................................................................................................................................................
                                                  Process:/lib/systemd/systemd-journald
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):240
                                                  Entropy (8bit):1.459526019450492
                                                  Encrypted:false
                                                  SSDEEP:3:F31HlPY5v7mXY5v72:F3s7x7
                                                  MD5:97590C4337309D48DBFE0DEF3B73E900
                                                  SHA1:A3BCBCCDF755B973BF2FAD5A30F25F37548737DB
                                                  SHA-256:481E2DAF2500BD0666898A53D3D09323A4A996A99F85C0A038BB128654C2D53D
                                                  SHA-512:42A72BC5884BA864753CF4AF428D875652B698A8028952B98525FD7320BE712B673E734AC6C26832C03A88D0CECA0DDF619AC21C63066161B990AAB1C5074387
                                                  Malicious:false
                                                  Preview:LPKSHHRH..................|xAgFY.q^...8..................................|xAgFY.q^...8........................................................................................................................................................
                                                  Process:/usr/sbin/rsyslogd
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):43239
                                                  Entropy (8bit):4.706866056888022
                                                  Encrypted:false
                                                  SSDEEP:768:EnwpzCEE33rA6r4rx2mRyax5x5I4/+CJ2r/Fi1Z:lpzCEE37AtRM4/+CJ2DFi1Z
                                                  MD5:B6BB4F393CEC7BA53B09CA379E671A88
                                                  SHA1:1888CFC595D1EA9C0F8BA8F7C281F06C4379CD1E
                                                  SHA-256:6747302859CDAA496BAC01BCBEF1AD817077AD1FF88B746D8FDBB9271C7ADB47
                                                  SHA-512:85362B5AB4461ADBF5690DBA519EA0E95E5914FBFC2FF549605DDD809D707302FD60DED4A2D20B898C63C93F4FDC529CF6B33FBB9E3802F19A40D77A06885433
                                                  Malicious:false
                                                  Preview:Jan 6 18:29:35 galassia kernel: [ 133.812122] blocking signal 19: 5570 -> 3157.Jan 6 18:29:35 galassia kernel: [ 133.973901] blocking signal 9: 5570 -> 661.Jan 6 18:29:35 galassia kernel: [ 133.982811] blocking signal 9: 5570 -> 725.Jan 6 18:29:35 galassia kernel: [ 133.991213] blocking signal 9: 5570 -> 767.Jan 6 18:29:35 galassia kernel: [ 133.999402] blocking signal 9: 5570 -> 769.Jan 6 18:29:35 galassia kernel: [ 134.007628] blocking signal 9: 5570 -> 780.Jan 6 18:29:35 galassia kernel: [ 134.016152] blocking signal 9: 5570 -> 940.Jan 6 18:29:35 galassia kernel: [ 134.025227] blocking signal 9: 5570 -> 1299.Jan 6 18:29:35 galassia kernel: [ 134.033578] blocking signal 9: 5570 -> 1300.Jan 6 18:29:35 galassia kernel: [ 134.043125] blocking signal 9: 5570 -> 2955.Jan 6 18:29:35 galassia kernel: [ 134.051202] blocking signal 9: 5570 -> 2956.Jan 6 18:29:35 galassia kernel: [ 134.059377] blocking signal 9: 5570 -> 3094.Jan 6 18:29:35 galassia kernel: [ 134.06763
                                                  Process:/usr/sbin/rsyslogd
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):158175
                                                  Entropy (8bit):5.190796552676061
                                                  Encrypted:false
                                                  SSDEEP:1536:WE+SAT3B+HEL9+WCP3n/ZmARhK/+CJ22ob8gDl:WnSAb8lDjl
                                                  MD5:A85CE0473732DDCDD66A39A00EAC939B
                                                  SHA1:8B668D8AAB386DF63A8B7332AC478364AEEA089B
                                                  SHA-256:534B025D82C76AD448BC5339193AD508B6D858628AE6CD77EEA28E7AC7DC55B5
                                                  SHA-512:D4F4E13B75BB1A4599618D17D00FBF65C1422C88A797824B4A9FDEBA06E18FC87E63A34462ED0776D91A1508FBCE78B073942F79C97163CEA0B8529CACD22612
                                                  Malicious:false
                                                  Preview:Jan 6 18:29:35 galassia kernel: [ 133.812122] blocking signal 19: 5570 -> 3157.Jan 6 18:29:35 galassia kernel: [ 133.964826] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1..Jan 6 18:29:35 galassia kernel: [ 133.965274] systemd[1]: Stopping Flush Journal to Persistent Storage....Jan 6 18:29:35 galassia kernel: [ 133.973901] blocking signal 9: 5570 -> 661.Jan 6 18:29:35 galassia kernel: [ 133.982811] blocking signal 9: 5570 -> 725.Jan 6 18:29:35 galassia kernel: [ 133.991213] blocking signal 9: 5570 -> 767.Jan 6 18:29:35 galassia kernel: [ 133.999402] blocking signal 9: 5570 -> 769.Jan 6 18:29:35 galassia kernel: [ 134.007628] blocking signal 9: 5570 -> 780.Jan 6 18:29:35 galassia kernel: [ 134.016152] blocking signal 9: 5570 -> 940.Jan 6 18:29:35 galassia kernel: [ 134.025227] blocking signal 9: 5570 -> 1299.Jan 6 18:29:35 galassia kernel: [ 134.033578] blocking signal 9: 5570 -> 1300.Jan 6 18:29:35 galassia kernel: [ 134.043
                                                  Process:/sbin/agetty
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):384
                                                  Entropy (8bit):0.6775035134351417
                                                  Encrypted:false
                                                  SSDEEP:3:cCsXlXEWtl/QJsIutl:cf+yloJAl
                                                  MD5:F30FB660E78AE2AB9119BF52BD30EF6A
                                                  SHA1:E8837DFF261910B1A65700C3D5C9384ACEA4C35B
                                                  SHA-256:FAFB92F5DF6B6A782975FB2243602E99031AE9DC55C24F0C8A1D0B7AFB2E41FE
                                                  SHA-512:C97D8ECC110A05EE2508167BC4AFE70B53C4213DC37BEEFE53B4D517416B30EF90DBE0D5E70891C8BC95E234477EB0221702A5BC1965F3DB96A2576AE30ADB71
                                                  Malicious:true
                                                  Preview:....=...tty2.tty2.......................tty2LOGIN...............................................................................................................................................................................................................................................................................................=...su|g.......................................
                                                  File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
                                                  Entropy (8bit):5.754922065347659
                                                  TrID:
                                                  • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                  • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                  File name:fqkjei686.elf
                                                  File size:102'924 bytes
                                                  MD5:235e7ef841686248d24647ff2b60afbd
                                                  SHA1:bc2e031db47876843d8bd9907e10b6741edb0351
                                                  SHA256:247e55175254ac760a09609f86bed47788907d50b5eac3d5905d6ae3b200f46d
                                                  SHA512:7ffd32da39ab9f74f3cb383ff757b72028d0ea8fdccc13b7c12968ebc2499b3293a2f565238220ac2fd82a8fa94e0236e0bc1eec48f82a53687dbca31e898111
                                                  SSDEEP:1536:AXIh4AIx9uB5OqmKuYBtMVdMLdWFcWJIQ+VHjwLNmKisjiIVWXgw:A4h4zxEO5KuYBt4MqGQ+VHELvVa
                                                  TLSH:B7A34AC0F68BC0F5D45308705127B33FCB32EA255035DA2EEF6AAE2ADA63552931635D
                                                  File Content Preview:.ELF....................h...4...|.......4. ...(......................H...H...............H..........dG..4...........Q.td............................U..S.......SX...h....S!..[]...$.............U......=@ ...t..1...................u........t...$...........@

                                                  ELF header

                                                  Class:ELF32
                                                  Data:2's complement, little endian
                                                  Version:1 (current)
                                                  Machine:Intel 80386
                                                  Version Number:0x1
                                                  Type:EXEC (Executable file)
                                                  OS/ABI:UNIX - System V
                                                  ABI Version:0
                                                  Entry Point Address:0x8048168
                                                  Flags:0x0
                                                  ELF Header Size:52
                                                  Program Header Offset:52
                                                  Program Header Size:32
                                                  Number of Program Headers:3
                                                  Section Header Offset:102524
                                                  Section Header Size:40
                                                  Number of Section Headers:10
                                                  Header String Table Index:9
                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                  NULL0x00x00x00x00x0000
                                                  .initPROGBITS0x80480940x940x1c0x00x6AX001
                                                  .textPROGBITS0x80480b00xb00x121810x00x6AX0016
                                                  .finiPROGBITS0x805a2310x122310x170x00x6AX001
                                                  .rodataPROGBITS0x805a2600x122600x26730x00x2A0032
                                                  .ctorsPROGBITS0x805d8d80x148d80xc0x00x3WA004
                                                  .dtorsPROGBITS0x805d8e40x148e40x80x00x3WA004
                                                  .dataPROGBITS0x805d9000x149000x473c0x00x3WA0032
                                                  .bssNOBITS0x80620400x1903c0x48cc0x00x3WA0032
                                                  .shstrtabSTRTAB0x00x1903c0x3e0x00x0001
                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                  LOAD0x00x80480000x80480000x148d30x148d36.48730x5R E0x1000.init .text .fini .rodata
                                                  LOAD0x148d80x805d8d80x805d8d80x47640x90340.37680x6RW 0x1000.ctors .dtors .data .bss
                                                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Jan 7, 2025 01:29:29.694506884 CET3469033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:29.699336052 CET3396634690178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:29.699402094 CET3469033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:29.699424028 CET3469033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:29.704230070 CET3396634690178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:29.704274893 CET3469033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:29.709026098 CET3396634690178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:30.033091068 CET572647733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:30.038057089 CET77335726489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:30.038249016 CET572647733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:30.038741112 CET572647733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:30.043562889 CET77335726489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:30.342499018 CET3396634690178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:30.342582941 CET3469033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:30.342582941 CET3469033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:30.378557920 CET572667733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:30.383622885 CET77335726689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:30.383676052 CET572667733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:30.399919987 CET572667733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:30.404706001 CET77335726689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:30.418850899 CET3469633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:30.423724890 CET3396634696178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:30.423800945 CET3469633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:30.423800945 CET3469633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:30.428641081 CET3396634696178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:30.428710938 CET3469633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:30.433500051 CET3396634696178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:30.896111965 CET572707733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:30.900991917 CET77335727089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:30.901102066 CET572707733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:30.901889086 CET572707733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:30.903383970 CET572727733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:30.906652927 CET77335727089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:30.908207893 CET77335727289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:30.908281088 CET572727733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:30.909009933 CET572727733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:30.911904097 CET572747733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:30.913788080 CET77335727289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:30.916851997 CET77335727489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:30.916906118 CET572747733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:30.917562962 CET572747733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:30.919089079 CET572767733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:30.922327042 CET77335727489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:30.923886061 CET77335727689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:30.923959970 CET572767733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:30.924988031 CET572767733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:30.927501917 CET572787733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:30.929717064 CET77335727689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:30.932348967 CET77335727889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:30.932418108 CET572787733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:30.933105946 CET572787733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:30.937855005 CET77335727889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:30.964806080 CET572807733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:30.969753027 CET77335728089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:30.972805977 CET572807733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:30.995229959 CET572807733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:31.000056982 CET77335728089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:31.048238993 CET3396634696178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:31.048875093 CET3469633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:31.048962116 CET3469633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:31.079782009 CET572827733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:31.084559917 CET77335728289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:31.084841013 CET572827733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:31.090837002 CET572827733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:31.095609903 CET77335728289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:31.101234913 CET572847733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:31.106033087 CET77335728489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:31.106089115 CET572847733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:31.107789993 CET572847733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:31.111746073 CET572867733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:31.112565041 CET77335728489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:31.116543055 CET77335728689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:31.116601944 CET572867733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:31.118594885 CET572867733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:31.122710943 CET3471633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:31.123429060 CET77335728689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:31.123569012 CET572907733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:31.127506971 CET3396634716178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:31.127557039 CET3471633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:31.127571106 CET3471633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:31.128351927 CET77335729089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:31.128423929 CET572907733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:31.129909992 CET572907733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:31.132356882 CET3396634716178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:31.132395983 CET3471633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:31.134653091 CET77335729089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:31.137150049 CET3396634716178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:31.138670921 CET572927733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:31.143493891 CET77335729289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:31.143558979 CET572927733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:31.145011902 CET572927733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:31.149805069 CET77335729289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:31.157893896 CET572967733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:31.162720919 CET77335729689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:31.162790060 CET572967733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:31.164766073 CET572967733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:31.169526100 CET572987733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:31.169548035 CET77335729689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:31.174288988 CET77335729889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:31.174335957 CET572987733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:31.176259041 CET572987733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:31.180547953 CET573007733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:31.180965900 CET77335729889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:31.185302973 CET77335730089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:31.185358047 CET573007733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:31.187057972 CET573007733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:31.191767931 CET573027733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:31.191862106 CET77335730089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:31.196513891 CET77335730289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:31.196564913 CET573027733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:31.198374987 CET573027733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:31.203181028 CET77335730289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:31.207954884 CET573047733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:31.212779045 CET77335730489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:31.212851048 CET573047733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:31.214663029 CET573047733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:31.219472885 CET77335730489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:31.228120089 CET573067733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:31.233459949 CET77335730689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:31.233515978 CET573067733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:31.239342928 CET573067733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:31.245093107 CET77335730689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:31.252671003 CET573087733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:31.257433891 CET77335730889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:31.257484913 CET573087733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:31.259536028 CET573087733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:31.264400005 CET77335730889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:31.783663988 CET3396634716178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:31.783725023 CET3471633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:31.783759117 CET3471633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:31.869988918 CET3473833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:31.877871037 CET3396634738178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:31.877928972 CET3473833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:31.877943039 CET3473833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:31.885668993 CET3396634738178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:31.885718107 CET3473833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:31.893311977 CET3396634738178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:32.534580946 CET3396634738178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:32.534650087 CET3473833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:32.534677982 CET3473833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:32.613607883 CET3474033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:32.618438959 CET3396634740178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:32.618514061 CET3474033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:32.618514061 CET3474033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:32.623287916 CET3396634740178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:32.623328924 CET3474033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:32.628154993 CET3396634740178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:33.033103943 CET573147733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.037976027 CET77335731489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.038045883 CET573147733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.039732933 CET573147733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.044570923 CET77335731489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.077215910 CET573167733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.082073927 CET77335731689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.082129002 CET573167733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.083508968 CET573167733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.088327885 CET77335731689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.134852886 CET573187733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.139707088 CET77335731889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.139767885 CET573187733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.142338991 CET573187733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.147114038 CET77335731889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.155328989 CET573207733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.160185099 CET77335732089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.160254955 CET573207733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.162589073 CET573207733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.167395115 CET77335732089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.196002007 CET573227733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.200839043 CET77335732289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.200903893 CET573227733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.203457117 CET573227733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.208836079 CET77335732289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.208931923 CET573247733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.214385986 CET77335732489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.214432001 CET573247733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.216562986 CET573247733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.219899893 CET573267733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.222023010 CET77335732489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.225266933 CET77335732689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.225317955 CET573267733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.226813078 CET573267733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.230220079 CET573287733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.232215881 CET77335732689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.235071898 CET77335732889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.235121965 CET573287733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.236293077 CET573287733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.239501953 CET573307733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.241049051 CET77335732889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.244358063 CET77335733089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.244407892 CET573307733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.246260881 CET573307733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.249754906 CET573327733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.251010895 CET77335733089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.254601002 CET77335733289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.254647017 CET573327733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.255884886 CET573327733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.259634018 CET573347733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.260955095 CET77335733289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.262432098 CET3396634740178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:33.262486935 CET3474033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:33.262486935 CET3474033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:33.265772104 CET77335733489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.265825987 CET573347733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.266423941 CET573347733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.267927885 CET573367733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.271891117 CET77335733489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.273616076 CET77335733689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.273674011 CET573367733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.274384975 CET573367733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.275821924 CET573387733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.279140949 CET77335733689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.280576944 CET77335733889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.280625105 CET573387733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.281187057 CET573387733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.282892942 CET573407733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.287031889 CET77335733889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.288746119 CET77335734089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.288799047 CET573407733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.289592981 CET573407733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.291233063 CET573427733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.294322968 CET77335734089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.295989037 CET77335734289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.296042919 CET573427733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.296734095 CET573427733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.298168898 CET573447733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.301501036 CET77335734289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.302966118 CET77335734489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.303040981 CET573447733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.304378986 CET573447733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.306684971 CET573467733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.309194088 CET77335734489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.311423063 CET77335734689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.311480999 CET573467733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.312635899 CET573467733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.314280987 CET573487733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.317424059 CET77335734689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.319113970 CET77335734889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.319163084 CET573487733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.320554972 CET573487733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.322249889 CET573507733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.325310946 CET77335734889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.326993942 CET77335735089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.327039003 CET573507733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.328329086 CET573507733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.329157114 CET3478033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:33.330153942 CET573547733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.333058119 CET77335735089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.334005117 CET3396634780178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:33.334044933 CET3478033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:33.334060907 CET3478033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:33.334980965 CET77335735489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.335017920 CET573547733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.336349964 CET573547733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.338017941 CET573567733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.338854074 CET3396634780178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:33.338897943 CET3478033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:33.341101885 CET77335735489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.342807055 CET77335735689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.342869997 CET573567733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.343668938 CET3396634780178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:33.344163895 CET573567733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.346116066 CET573587733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.348953009 CET77335735689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.350950956 CET77335735889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.350996971 CET573587733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.352474928 CET573587733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.354300976 CET573607733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.357276917 CET77335735889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.359102964 CET77335736089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.359155893 CET573607733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.360548973 CET573607733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.361850023 CET573627733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.365392923 CET77335736089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.366673946 CET77335736289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.366718054 CET573627733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.368197918 CET573627733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.369764090 CET573647733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.373008966 CET77335736289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.374524117 CET77335736489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.374612093 CET573647733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.375888109 CET573647733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.377808094 CET573667733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.380697012 CET77335736489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.382688999 CET77335736689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.382746935 CET573667733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.384154081 CET573667733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.385860920 CET573687733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.388927937 CET77335736689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.390605927 CET77335736889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.390645027 CET573687733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.392141104 CET573687733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.393927097 CET573707733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.396948099 CET77335736889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.398693085 CET77335737089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.398746967 CET573707733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.400099039 CET573707733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.401787996 CET573727733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.404915094 CET77335737089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.406555891 CET77335737289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.406595945 CET573727733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.408061981 CET573727733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.410082102 CET573747733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.413407087 CET77335737289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.415776968 CET77335737489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.415823936 CET573747733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.416527033 CET573747733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.418051004 CET573767733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.422674894 CET77335737489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.423451900 CET77335737689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.423496962 CET573767733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.424315929 CET573767733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.425719023 CET573787733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.430119991 CET77335737689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.430799961 CET77335737889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.430851936 CET573787733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.432063103 CET573787733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.433960915 CET573807733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.437271118 CET77335737889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.439481020 CET77335738089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.439532995 CET573807733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.440260887 CET573807733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.445025921 CET77335738089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.454977036 CET573827733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.459820986 CET77335738289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.459876060 CET573827733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.460618019 CET573827733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.462094069 CET573847733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.465415001 CET77335738289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.466903925 CET77335738489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.466945887 CET573847733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.468172073 CET573847733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.470159054 CET573867733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.472984076 CET77335738489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.474977970 CET77335738689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.475033998 CET573867733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.476443052 CET573867733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.477976084 CET573887733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.481153965 CET77335738689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.482778072 CET77335738889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.482826948 CET573887733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.484256983 CET573887733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.485996008 CET573907733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.489012003 CET77335738889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.490729094 CET77335739089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.490768909 CET573907733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.492254972 CET573907733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.494121075 CET573927733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.497087955 CET77335739089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.498963118 CET77335739289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.499044895 CET573927733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.500210047 CET573927733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.502136946 CET573947733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.505022049 CET77335739289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.506863117 CET77335739489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.506938934 CET573947733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.508250952 CET573947733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.510106087 CET573967733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.512998104 CET77335739489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.514910936 CET77335739689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.514955044 CET573967733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.516083956 CET573967733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.517776012 CET573987733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.520840883 CET77335739689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.522581100 CET77335739889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.522633076 CET573987733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.523874044 CET573987733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.525758982 CET574007733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.528709888 CET77335739889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.530594110 CET77335740089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.530656099 CET574007733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.531968117 CET574007733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.533924103 CET574027733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.536748886 CET77335740089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.538703918 CET77335740289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.538757086 CET574027733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.540035963 CET574027733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.541840076 CET574047733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.544738054 CET77335740289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.546674013 CET77335740489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.546731949 CET574047733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.554461002 CET574047733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.559286118 CET77335740489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.561409950 CET574067733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.566245079 CET77335740689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.566297054 CET574067733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.567832947 CET574067733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.571897030 CET574087733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.573573112 CET77335740689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.577008963 CET77335740889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.577061892 CET574087733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.578588009 CET574087733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.582520962 CET574107733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.584394932 CET77335740889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.587330103 CET77335741089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.587410927 CET574107733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.589037895 CET574107733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.591428995 CET574127733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.594309092 CET77335741089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.596286058 CET77335741289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.596340895 CET574127733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.598033905 CET574127733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.601953983 CET574147733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.602844954 CET77335741289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.606750965 CET77335741489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.606791973 CET574147733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.608403921 CET574147733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.610867977 CET574167733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.613110065 CET77335741489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.615690947 CET77335741689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.615736008 CET574167733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.617716074 CET574167733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.622134924 CET574187733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.622520924 CET77335741689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.626878977 CET77335741889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.626919985 CET574187733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.628475904 CET574187733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.630907059 CET574207733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.633289099 CET77335741889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.635704994 CET77335742089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.635761976 CET574207733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.637576103 CET574207733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.642347097 CET77335742089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.643994093 CET574227733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.648732901 CET77335742289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.648787022 CET574227733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.651381969 CET574227733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.656188965 CET77335742289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.656255960 CET574247733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.661107063 CET77335742489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.661160946 CET574247733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.662925005 CET574247733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.666431904 CET574267733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.667675972 CET77335742489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.671205044 CET77335742689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.671243906 CET574267733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.673841953 CET574267733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.678627968 CET77335742689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.679672956 CET574287733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.684483051 CET77335742889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.684545040 CET574287733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.686259031 CET574287733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.691075087 CET77335742889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.691148043 CET574307733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.695965052 CET77335743089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.696010113 CET574307733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.697954893 CET574307733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.702384949 CET574327733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.702756882 CET77335743089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.707176924 CET77335743289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.707223892 CET574327733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.709058046 CET574327733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.713805914 CET574347733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.713840961 CET77335743289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.718646049 CET77335743489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.718694925 CET574347733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.720309973 CET574347733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.724270105 CET574367733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.725893974 CET77335743489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.729578018 CET77335743689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.729629040 CET574367733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.731786013 CET574367733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.734862089 CET574387733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.737498999 CET77335743689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.740345955 CET77335743889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.740394115 CET574387733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.742391109 CET574387733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.747935057 CET77335743889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.754482985 CET574407733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.759339094 CET77335744089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.759390116 CET574407733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.761027098 CET574407733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.765820980 CET77335744089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.776537895 CET574427733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.781627893 CET77335744289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.781686068 CET574427733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.783648014 CET574427733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.788436890 CET77335744289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.905317068 CET574447733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.910096884 CET77335744489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.910142899 CET574447733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.911957979 CET574447733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.916743994 CET77335744489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.922980070 CET574467733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.927794933 CET77335744689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.927886009 CET574467733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.928735971 CET574467733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.933521986 CET77335744689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.939536095 CET574487733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.944412947 CET77335744889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.944930077 CET574487733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.949666023 CET574487733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.955353022 CET77335744889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.958133936 CET3396634780178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:33.958184958 CET3478033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:33.958208084 CET3478033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:33.958282948 CET574507733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.963061094 CET77335745089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:33.963116884 CET574507733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.972954988 CET574507733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:33.977732897 CET77335745089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:34.025085926 CET3488033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:34.030359983 CET3396634880178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:34.030421972 CET3488033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:34.030421972 CET3488033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:34.036448002 CET3396634880178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:34.036504984 CET3488033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:34.041373968 CET3396634880178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:34.716371059 CET3396634880178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:34.716439962 CET3488033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:34.716440916 CET3488033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:34.780225039 CET3488233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:34.785007954 CET3396634882178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:34.785093069 CET3488233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:34.785093069 CET3488233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:34.789899111 CET3396634882178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:34.789979935 CET3488233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:34.794831038 CET3396634882178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:35.162681103 CET574567733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.167570114 CET77335745689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.167649984 CET574567733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.168557882 CET574567733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.173299074 CET77335745689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.174166918 CET574587733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.178982019 CET77335745889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.179049015 CET574587733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.180362940 CET574587733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.183079958 CET574607733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.185127020 CET77335745889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.188008070 CET77335746089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.188054085 CET574607733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.189480066 CET574607733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.191878080 CET574627733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.194268942 CET77335746089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.196655989 CET77335746289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.196721077 CET574627733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.197793961 CET574627733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.200213909 CET574647733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.202549934 CET77335746289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.205013037 CET77335746489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.205074072 CET574647733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.206011057 CET574647733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.208477974 CET574667733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.210855961 CET77335746489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.213200092 CET77335746689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.213263988 CET574667733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.214268923 CET574667733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.216810942 CET574687733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.219027996 CET77335746689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.221561909 CET77335746889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.221606970 CET574687733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.222732067 CET574687733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.225599051 CET574707733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.227560043 CET77335746889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.230406046 CET77335747089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.230447054 CET574707733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.231601954 CET574707733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.234273911 CET574727733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.236356974 CET77335747089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.239085913 CET77335747289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.239131927 CET574727733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.240303993 CET574727733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.243973017 CET574747733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.245074987 CET77335747289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.248785973 CET77335747489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.248833895 CET574747733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.249864101 CET574747733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.252001047 CET574767733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.254585981 CET77335747489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.256781101 CET77335747689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.256840944 CET574767733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.257838011 CET574767733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.260215044 CET574787733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.262665987 CET77335747689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.264982939 CET77335747889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.265043020 CET574787733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.266046047 CET574787733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.268414021 CET574807733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.270870924 CET77335747889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.273231983 CET77335748089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.273293018 CET574807733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.274307013 CET574807733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.276721001 CET574827733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.279108047 CET77335748089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.281558037 CET77335748289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.281634092 CET574827733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.282601118 CET574827733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.287348986 CET77335748289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.299498081 CET574847733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.304439068 CET77335748489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.304501057 CET574847733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.307102919 CET574847733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.309559107 CET574867733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.311975956 CET77335748489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.314390898 CET77335748689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.314451933 CET574867733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.315491915 CET574867733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.319675922 CET574887733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.320293903 CET77335748689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.324567080 CET77335748889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.324623108 CET574887733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.325699091 CET574887733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.329236984 CET574907733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.330492020 CET77335748889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.334111929 CET77335749089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.334527016 CET574907733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.335673094 CET574907733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.340531111 CET77335749089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.343101025 CET574927733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.347982883 CET77335749289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.348043919 CET574927733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.349524021 CET574927733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.353876114 CET574947733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.354329109 CET77335749289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.358781099 CET77335749489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.358849049 CET574947733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.359872103 CET574947733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:35.364660025 CET77335749489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:35.416811943 CET3396634882178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:35.416933060 CET3488233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:35.416933060 CET3488233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:35.488873959 CET3492433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:35.493680000 CET3396634924178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:35.496844053 CET3492433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:35.496872902 CET3492433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:35.501705885 CET3396634924178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:35.504828930 CET3492433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:35.509696960 CET3396634924178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:36.139873981 CET3396634924178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:36.139944077 CET3492433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:36.139961004 CET3492433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:36.204647064 CET3492633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:36.209491014 CET3396634926178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:36.209542036 CET3492633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:36.209559917 CET3492633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:36.214360952 CET3396634926178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:36.214404106 CET3492633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:36.219229937 CET3396634926178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:36.878017902 CET3396634926178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:36.878077984 CET3492633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:36.878089905 CET3492633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:36.942594051 CET3492833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:36.947437048 CET3396634928178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:36.947496891 CET3492833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:36.947496891 CET3492833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:36.952321053 CET3396634928178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:36.952383041 CET3492833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:36.957202911 CET3396634928178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:37.590887070 CET3396634928178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:37.591073036 CET3492833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:37.591073036 CET3492833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:37.655215979 CET3493033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:37.660046101 CET3396634930178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:37.660130978 CET3493033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:37.660131931 CET3493033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:37.664911985 CET3396634930178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:37.664985895 CET3493033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:37.669790030 CET3396634930178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:38.301691055 CET3396634930178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:38.301772118 CET3493033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:38.301872969 CET3493033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:38.365293026 CET3493233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:38.370105028 CET3396634932178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:38.370158911 CET3493233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:38.370181084 CET3493233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:38.374964952 CET3396634932178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:38.375016928 CET3493233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:38.379817009 CET3396634932178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:39.036809921 CET3396634932178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:39.036884069 CET3493233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:39.036920071 CET3493233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:39.100421906 CET3493433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:39.105281115 CET3396634934178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:39.105336905 CET3493433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:39.105348110 CET3493433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:39.110145092 CET3396634934178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:39.110213995 CET3493433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:39.114983082 CET3396634934178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:39.893204927 CET3396634934178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:39.893258095 CET3493433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:39.893291950 CET3493433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:39.956749916 CET3493633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:39.961539984 CET3396634936178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:39.961602926 CET3493633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:39.961602926 CET3493633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:39.966399908 CET3396634936178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:39.966439009 CET3493633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:39.971200943 CET3396634936178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:40.601813078 CET3396634936178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:40.601983070 CET3493633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:40.601983070 CET3493633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:40.666716099 CET3493833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:40.671495914 CET3396634938178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:40.671569109 CET3493833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:40.671569109 CET3493833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:40.676359892 CET3396634938178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:40.676410913 CET3493833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:40.681233883 CET3396634938178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:41.336493015 CET3396634938178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:41.336636066 CET3493833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:41.336636066 CET3493833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:41.401032925 CET3494033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:41.405824900 CET3396634940178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:41.405888081 CET3494033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:41.405904055 CET3494033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:41.410706997 CET3396634940178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:41.410753012 CET3494033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:41.415501118 CET3396634940178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:42.038454056 CET3396634940178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:42.038548946 CET3494033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:42.038573027 CET3494033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:42.103055000 CET3494233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:42.107878923 CET3396634942178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:42.107937098 CET3494233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:42.107981920 CET3494233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:42.112770081 CET3396634942178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:42.112854004 CET3494233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:42.117655993 CET3396634942178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:42.765091896 CET3396634942178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:42.765197039 CET3494233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:42.765197039 CET3494233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:42.829057932 CET3494433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:42.833939075 CET3396634944178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:42.834002972 CET3494433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:42.834018946 CET3494433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:42.838826895 CET3396634944178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:42.838877916 CET3494433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:42.843619108 CET3396634944178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:43.479301929 CET3396634944178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:43.479413986 CET3494433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:43.479443073 CET3494433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:43.543013096 CET3494633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:43.547776937 CET3396634946178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:43.547842979 CET3494633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:43.547863960 CET3494633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:43.552659988 CET3396634946178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:43.552723885 CET3494633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:43.557529926 CET3396634946178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:44.189404011 CET3396634946178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:44.189593077 CET3494633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:44.189593077 CET3494633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:44.253263950 CET3494833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:44.258140087 CET3396634948178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:44.258227110 CET3494833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:44.258227110 CET3494833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:44.263093948 CET3396634948178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:44.263168097 CET3494833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:44.267937899 CET3396634948178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:45.077402115 CET3396634948178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:45.077521086 CET3494833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:45.077521086 CET3494833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:45.156696081 CET3495033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:45.161545038 CET3396634950178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:45.161612034 CET3495033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:45.161657095 CET3495033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:45.166575909 CET3396634950178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:45.166629076 CET3495033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:45.171427965 CET3396634950178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:45.804626942 CET3396634950178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:45.804889917 CET3495033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:45.804889917 CET3495033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:45.874672890 CET3495233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:45.880296946 CET3396634952178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:45.880359888 CET3495233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:45.880397081 CET3495233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:46.091943979 CET3495233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:46.096613884 CET3396634952178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:46.096709967 CET3396634952178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:46.724240065 CET3396634952178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:46.724462032 CET3495233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:46.724502087 CET3495233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:46.794086933 CET3495433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:46.798907995 CET3396634954178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:46.798981905 CET3495433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:46.798981905 CET3495433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:46.803795099 CET3396634954178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:46.803838015 CET3495433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:46.808693886 CET3396634954178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:47.443152905 CET3396634954178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:47.443284988 CET3495433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:47.443285942 CET3495433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:47.512298107 CET3495633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:47.517263889 CET3396634956178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:47.517338991 CET3495633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:47.517352104 CET3495633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:47.522145033 CET3396634956178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:47.522202969 CET3495633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:47.527045965 CET3396634956178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:48.161210060 CET3396634956178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:48.161559105 CET3495633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:48.161559105 CET3495633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:48.226464033 CET3495833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:48.231343985 CET3396634958178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:48.231408119 CET3495833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:48.231465101 CET3495833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:48.236267090 CET3396634958178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:48.236323118 CET3495833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:48.241125107 CET3396634958178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:48.971462011 CET3396634958178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:48.971755981 CET3495833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:48.971815109 CET3495833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:49.036704063 CET3496033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:49.041593075 CET3396634960178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:49.041699886 CET3496033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:49.041699886 CET3496033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:49.046515942 CET3396634960178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:49.046562910 CET3496033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:49.051373005 CET3396634960178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:49.684628963 CET3396634960178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:49.684798956 CET3496033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:49.684798956 CET3496033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:49.749424934 CET3496233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:49.754272938 CET3396634962178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:49.754364967 CET3496233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:49.754376888 CET3496233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:49.759176970 CET3396634962178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:49.759222984 CET3496233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:49.764008045 CET3396634962178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:50.378611088 CET3396634962178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:50.378917933 CET3496233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:50.378917933 CET3496233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:50.443388939 CET3496433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:50.448219061 CET3396634964178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:50.448298931 CET3496433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:50.448312998 CET3496433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:50.453140974 CET3396634964178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:50.453242064 CET3496433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:50.458106995 CET3396634964178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:51.081870079 CET3396634964178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:51.081922054 CET3496433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:51.081949949 CET3496433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:51.145277023 CET3496633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:51.150054932 CET3396634966178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:51.150106907 CET3496633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:51.150130033 CET3496633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:51.154896975 CET3396634966178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:51.154934883 CET3496633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:51.159703016 CET3396634966178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:51.422076941 CET77335726489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:51.423675060 CET572647733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:51.779552937 CET77335726689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:51.779666901 CET572667733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:51.793309927 CET3396634966178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:51.793395996 CET3496633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:51.793395996 CET3496633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:51.856998920 CET3496833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:51.861854076 CET3396634968178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:51.861937046 CET3496833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:51.861937046 CET3496833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:51.866714001 CET3396634968178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:51.866800070 CET3496833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:51.871556044 CET3396634968178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:52.292851925 CET77335727289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:52.293061018 CET77335727889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:52.294879913 CET77335727489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:52.295641899 CET572747733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:52.295644045 CET572787733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:52.295643091 CET572727733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:52.309588909 CET77335727089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:52.311631918 CET572707733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:52.312958002 CET77335727689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:52.315643072 CET572767733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:52.343142033 CET77335728089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:52.343631029 CET572807733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:52.465038061 CET77335728489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:52.467633963 CET572847733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:52.469263077 CET77335728289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:52.471626997 CET572827733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:52.484381914 CET77335728689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:52.485636950 CET3396634968178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:52.485753059 CET3496833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:52.485753059 CET3496833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:52.487615108 CET572867733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:52.496361017 CET77335729089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:52.499627113 CET572907733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:52.529215097 CET77335729289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:52.531629086 CET572927733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:52.543011904 CET77335729689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:52.543637037 CET572967733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:52.550190926 CET3497033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:52.555080891 CET3396634970178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:52.555155993 CET3497033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:52.555186033 CET3497033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:52.559994936 CET3396634970178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:52.560050964 CET3497033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:29:52.564399958 CET77335729889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:52.564934969 CET3396634970178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:29:52.567620039 CET572987733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:52.574350119 CET77335730489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:52.574404955 CET77335730289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:52.575637102 CET573027733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:52.579648018 CET573047733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:52.591939926 CET77335730089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:52.595626116 CET573007733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:52.622060061 CET77335730689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:52.623617887 CET573067733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:52.673182964 CET77335730889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:52.679622889 CET573087733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.422871113 CET77335731489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.423552990 CET573147733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.470860958 CET77335731689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.471554995 CET573167733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.530729055 CET77335731889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.531544924 CET573187733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.543216944 CET77335732089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.543596029 CET573207733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.558861971 CET77335732289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.559571028 CET573227733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.599055052 CET77335732889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.599550009 CET573287733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.622090101 CET77335733289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.623204947 CET77335732689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.623549938 CET573327733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.623550892 CET573267733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.625011921 CET77335732489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.627541065 CET573247733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.636358976 CET77335733689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.636955976 CET77335734289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.637634039 CET77335733089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.639539957 CET573367733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.639544010 CET573427733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.643580914 CET573307733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.668318987 CET77335734089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.670166969 CET77335733889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.671542883 CET573387733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.673008919 CET77335733489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.675525904 CET573407733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.675565004 CET573347733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.685622931 CET77335735089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.687482119 CET77335734889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.687532902 CET573487733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.687549114 CET573507733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.699402094 CET77335734489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.701152086 CET77335735689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.703540087 CET573567733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.703563929 CET573447733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.715236902 CET77335735889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.715538025 CET573587733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.720560074 CET77335734689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.723531961 CET573467733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.732645988 CET77335736089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.734461069 CET77335735489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.735553026 CET573607733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.739533901 CET573547733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.749313116 CET77335736489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.750139952 CET77335736289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.750948906 CET77335736689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.751545906 CET573647733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.755537987 CET573667733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.755539894 CET573627733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.762094021 CET77335737089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.763535023 CET573707733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.763783932 CET77335736889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.767534971 CET573687733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.797149897 CET77335737689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.797173977 CET77335737289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.799535036 CET573727733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.799551964 CET573767733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.811772108 CET77335737489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.815536022 CET573747733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.829215050 CET77335737889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.831537962 CET573787733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.843966961 CET77335738289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.843991041 CET77335738689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.844726086 CET77335738489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.847552061 CET573867733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.847552061 CET573847733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.847578049 CET573827733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.855712891 CET77335739489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.856503010 CET77335738889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.857347965 CET77335738089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.859407902 CET77335739089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.859533072 CET573807733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.859533072 CET573947733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.859538078 CET573887733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.859538078 CET573907733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.871442080 CET77335739689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.871525049 CET573967733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.876945019 CET77335739289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.879554987 CET573927733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.891056061 CET77335740089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.891525984 CET574007733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.907469988 CET77335739889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.907526970 CET573987733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.936880112 CET77335740689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.939532042 CET574067733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.951384068 CET77335740889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.951525927 CET574087733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.952434063 CET77335740489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.955063105 CET77335740289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.955528021 CET574027733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.955528975 CET574047733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.964942932 CET77335741689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.964978933 CET77335741289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.967525005 CET574127733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.967528105 CET574167733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.998135090 CET77335741489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.998172998 CET77335742289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:54.999536991 CET574227733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:54.999536037 CET574147733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:55.000044107 CET77335742089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:55.000206947 CET77335741889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:55.001315117 CET77335741089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:55.003521919 CET574207733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:55.003541946 CET574187733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:55.003541946 CET574107733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:55.011336088 CET77335742489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:55.011545897 CET574247733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:55.058816910 CET77335742889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:55.059442997 CET77335743089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:55.059519053 CET574287733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:55.059519053 CET574307733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:55.062942982 CET77335742689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:55.067519903 CET574267733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:55.080281973 CET77335743289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:55.083523989 CET574327733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:55.092907906 CET77335743489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:55.094669104 CET77335743689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:55.095514059 CET574367733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:55.095524073 CET574347733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:55.106302023 CET77335743889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:55.107517004 CET574387733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:55.172065973 CET77335744089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:55.172348022 CET77335744289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:55.175512075 CET574427733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:55.175512075 CET574407733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:55.292649984 CET77335744689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:55.295512915 CET574467733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:55.296138048 CET77335744489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:55.299511909 CET574447733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:55.340611935 CET77335745089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:55.343517065 CET574507733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:55.343839884 CET77335744889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:55.347513914 CET574487733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:56.546433926 CET77335746089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:56.547470093 CET574607733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:56.558862925 CET77335746689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:56.559478045 CET574667733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:56.560683012 CET77335745889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:56.562571049 CET77335745689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:56.563473940 CET574567733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:56.567468882 CET574587733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:56.590030909 CET77335747089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:56.591459036 CET574707733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:56.593867064 CET77335746889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:56.593904018 CET77335746289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:56.595455885 CET574687733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:56.595458984 CET574627733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:56.605720043 CET77335747689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:56.607460022 CET574767733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:56.607470989 CET77335746489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:56.607784986 CET77335747289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:56.611462116 CET574727733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:56.611462116 CET574647733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:56.621361017 CET77335747889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:56.623461008 CET574787733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:56.636936903 CET77335748289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:56.639492989 CET574827733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:56.653307915 CET77335748089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:56.655458927 CET574807733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:56.656471968 CET77335747489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:56.659465075 CET574747733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:56.668328047 CET77335748889.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:56.671473980 CET574887733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:56.671953917 CET77335748689.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:56.679461002 CET574867733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:56.689343929 CET77335748489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:56.691457987 CET574847733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:56.714485884 CET77335749289.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:56.714569092 CET77335749489.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:56.715457916 CET574947733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:56.715457916 CET574927733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:29:56.751946926 CET77335749089.190.156.145192.168.2.14
                                                  Jan 7, 2025 01:29:56.755454063 CET574907733192.168.2.1489.190.156.145
                                                  Jan 7, 2025 01:31:01.489109993 CET3396634970178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:01.489206076 CET3497033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:01.496129036 CET3396634970178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:02.568607092 CET3497233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:02.574244976 CET3396634972178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:02.574296951 CET3497233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:02.574331999 CET3497233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:02.583349943 CET3396634972178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:02.583401918 CET3497233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:02.589238882 CET3396634972178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:03.231370926 CET3396634972178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:03.231460094 CET3497233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:03.231461048 CET3497233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:03.295630932 CET3497833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:03.300467014 CET3396634978178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:03.300544977 CET3497833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:03.300544977 CET3497833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:03.305373907 CET3396634978178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:03.305423021 CET3497833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:03.310262918 CET3396634978178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:03.933168888 CET3396634978178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:03.933304071 CET3497833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:03.933305025 CET3497833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:03.998521090 CET3498033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:04.003757000 CET3396634980178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:04.003818035 CET3498033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:04.003849030 CET3498033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:04.008729935 CET3396634980178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:04.008775949 CET3498033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:04.013631105 CET3396634980178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:04.627391100 CET3396634980178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:04.627455950 CET3498033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:04.627477884 CET3498033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:04.691175938 CET3498233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:04.696008921 CET3396634982178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:04.696082115 CET3498233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:04.696082115 CET3498233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:04.700860977 CET3396634982178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:04.700898886 CET3498233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:04.705704927 CET3396634982178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:06.003005028 CET3396634982178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:06.003032923 CET3396634982178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:06.003041029 CET3396634982178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:06.003057957 CET3498233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:06.003087044 CET3498233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:06.003122091 CET3498233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:06.003122091 CET3498233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:06.067257881 CET3498433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:06.072129011 CET3396634984178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:06.072185040 CET3498433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:06.072202921 CET3498433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:06.077007055 CET3396634984178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:06.077052116 CET3498433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:06.081861019 CET3396634984178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:06.715801954 CET3396634984178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:06.715883017 CET3498433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:06.715931892 CET3498433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:06.788341999 CET3498633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:06.793956995 CET3396634986178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:06.794006109 CET3498633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:06.794034004 CET3498633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:06.799669027 CET3396634986178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:06.799709082 CET3498633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:06.805392981 CET3396634986178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:07.417978048 CET3396634986178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:07.418031931 CET3498633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:07.418075085 CET3498633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:07.481867075 CET3498833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:07.486725092 CET3396634988178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:07.486784935 CET3498833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:07.486797094 CET3498833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:07.491575956 CET3396634988178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:07.491621971 CET3498833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:07.496401072 CET3396634988178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:08.123025894 CET3396634988178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:08.123114109 CET3498833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:08.123136044 CET3498833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:08.193933010 CET3499033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:08.200365067 CET3396634990178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:08.200437069 CET3499033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:08.200437069 CET3499033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:08.206847906 CET3396634990178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:08.206892967 CET3499033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:08.213670969 CET3396634990178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:08.825819969 CET3396634990178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:08.825896025 CET3499033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:08.825937033 CET3499033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:08.893461943 CET3499233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:08.899575949 CET3396634992178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:08.899641037 CET3499233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:08.899673939 CET3499233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:08.904447079 CET3396634992178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:08.904517889 CET3499233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:08.909342051 CET3396634992178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:09.535907984 CET3396634992178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:09.535972118 CET3499233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:09.536009073 CET3499233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:09.599951982 CET3499433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:09.604779959 CET3396634994178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:09.604862928 CET3499433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:09.604862928 CET3499433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:09.609693050 CET3396634994178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:09.609740019 CET3499433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:09.614552975 CET3396634994178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:10.247154951 CET3396634994178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:10.247277021 CET3499433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:10.247277021 CET3499433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:10.311137915 CET3499633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:10.315959930 CET3396634996178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:10.316014051 CET3499633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:10.316047907 CET3499633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:10.320861101 CET3396634996178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:10.320899010 CET3499633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:10.325694084 CET3396634996178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:10.939675093 CET3396634996178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:10.939737082 CET3499633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:10.939814091 CET3499633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:11.004390955 CET3499833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:11.010448933 CET3396634998178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:11.010534048 CET3499833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:11.010571957 CET3499833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:11.015583992 CET3396634998178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:11.015641928 CET3499833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:11.020627975 CET3396634998178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:11.634500027 CET3396634998178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:11.634624958 CET3499833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:11.634673119 CET3499833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:11.698632956 CET3500033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:11.703475952 CET3396635000178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:11.703562021 CET3500033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:11.703562021 CET3500033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:11.708302021 CET3396635000178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:11.708389997 CET3500033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:11.713190079 CET3396635000178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:12.339647055 CET3396635000178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:12.339937925 CET3500033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:12.339937925 CET3500033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:12.409749031 CET3500233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:12.416344881 CET3396635002178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:12.416429043 CET3500233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:12.416429043 CET3500233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:12.421274900 CET3396635002178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:12.421351910 CET3500233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:12.426120996 CET3396635002178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:13.059797049 CET3396635002178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:13.059879065 CET3500233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:13.059940100 CET3500233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:13.123884916 CET3500433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:13.128690004 CET3396635004178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:13.128741980 CET3500433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:13.128787994 CET3500433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:13.133553982 CET3396635004178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:13.133589983 CET3500433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:13.138427019 CET3396635004178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:13.772304058 CET3396635004178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:13.772371054 CET3500433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:13.772433996 CET3500433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:13.836587906 CET3500633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:13.841422081 CET3396635006178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:13.841495037 CET3500633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:13.841517925 CET3500633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:13.846328020 CET3396635006178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:13.846380949 CET3500633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:13.851198912 CET3396635006178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:14.489371061 CET3396635006178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:14.489510059 CET3500633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:14.489551067 CET3500633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:14.553459883 CET3500833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:14.558298111 CET3396635008178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:14.558365107 CET3500833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:14.558401108 CET3500833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:14.563309908 CET3396635008178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:14.563371897 CET3500833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:14.568181992 CET3396635008178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:15.198565960 CET3396635008178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:15.198673010 CET3500833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:15.198731899 CET3500833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:15.263268948 CET3501033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:15.268136978 CET3396635010178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:15.268187046 CET3501033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:15.268199921 CET3501033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:15.272980928 CET3396635010178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:15.273026943 CET3501033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:15.277875900 CET3396635010178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:15.911861897 CET3396635010178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:15.911983013 CET3501033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:15.912038088 CET3501033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:15.974483967 CET3501233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:15.979290962 CET3396635012178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:15.979347944 CET3501233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:15.979363918 CET3501233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:15.984093904 CET3396635012178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:15.984133959 CET3501233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:15.988931894 CET3396635012178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:16.612685919 CET3396635012178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:16.612770081 CET3501233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:16.612807989 CET3501233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:16.677529097 CET3501433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:16.682390928 CET3396635014178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:16.682446957 CET3501433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:16.682463884 CET3501433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:16.687357903 CET3396635014178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:16.687413931 CET3501433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:16.692209005 CET3396635014178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:17.325468063 CET3396635014178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:17.325529099 CET3501433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:17.325584888 CET3501433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:17.391168118 CET3501633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:17.396058083 CET3396635016178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:17.396152973 CET3501633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:17.396152973 CET3501633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:17.400995970 CET3396635016178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:17.401047945 CET3501633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:17.405925035 CET3396635016178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:18.030517101 CET3396635016178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:18.030673027 CET3501633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:18.030673981 CET3501633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:18.095429897 CET3501833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:18.100203991 CET3396635018178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:18.100357056 CET3501833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:18.100357056 CET3501833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:18.105099916 CET3396635018178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:18.105253935 CET3501833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:18.110038996 CET3396635018178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:18.752120018 CET3396635018178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:18.752265930 CET3501833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:18.752265930 CET3501833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:18.816272974 CET3502033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:18.821173906 CET3396635020178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:18.821249008 CET3502033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:18.821249008 CET3502033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:18.826056004 CET3396635020178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:18.826102972 CET3502033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:18.830873013 CET3396635020178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:19.618305922 CET3396635020178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:19.618484020 CET3502033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:19.618511915 CET3502033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:19.682689905 CET3502233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:19.687551022 CET3396635022178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:19.687611103 CET3502233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:19.687627077 CET3502233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:19.692426920 CET3396635022178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:19.692485094 CET3502233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:19.697297096 CET3396635022178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:20.311408043 CET3396635022178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:20.311539888 CET3502233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:20.311580896 CET3502233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:20.375799894 CET3502433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:20.380570889 CET3396635024178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:20.380626917 CET3502433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:20.380649090 CET3502433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:20.385420084 CET3396635024178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:20.385471106 CET3502433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:20.390242100 CET3396635024178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:21.004899025 CET3396635024178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:21.005057096 CET3502433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:21.005088091 CET3502433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:21.069538116 CET3502633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:21.074409008 CET3396635026178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:21.074462891 CET3502633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:21.074476957 CET3502633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:21.079268932 CET3396635026178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:21.079317093 CET3502633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:21.084158897 CET3396635026178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:21.699660063 CET3396635026178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:21.699748993 CET3502633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:21.699779987 CET3502633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:21.762980938 CET3502833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:21.767791033 CET3396635028178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:21.767849922 CET3502833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:21.767849922 CET3502833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:21.772670984 CET3396635028178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:21.772716045 CET3502833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:21.777467966 CET3396635028178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:22.393666983 CET3396635028178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:22.393764019 CET3502833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:22.393789053 CET3502833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:22.460012913 CET3503033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:22.464906931 CET3396635030178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:22.464956999 CET3503033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:22.464967966 CET3503033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:22.469712019 CET3396635030178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:22.469786882 CET3503033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:22.474509001 CET3396635030178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:23.119067907 CET3396635030178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:23.119179010 CET3503033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:23.119241953 CET3503033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:23.183260918 CET3503233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:23.188076973 CET3396635032178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:23.188136101 CET3503233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:23.188154936 CET3503233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:23.192970991 CET3396635032178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:23.193021059 CET3503233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:23.197772026 CET3396635032178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:23.856347084 CET3396635032178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:23.856410027 CET3503233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:23.856477976 CET3503233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:23.920663118 CET3503433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:23.925483942 CET3396635034178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:23.925535917 CET3503433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:23.925564051 CET3503433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:23.930361986 CET3396635034178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:23.930408955 CET3503433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:23.935254097 CET3396635034178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:24.592840910 CET3396635034178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:24.592983007 CET3503433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:24.593027115 CET3503433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:24.657560110 CET3503633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:24.662338018 CET3396635036178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:24.662410975 CET3503633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:24.662539005 CET3503633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:24.667285919 CET3396635036178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:24.667347908 CET3503633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:24.672132969 CET3396635036178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:25.301023960 CET3396635036178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:25.301076889 CET3503633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:25.301136971 CET3503633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:25.364300013 CET3503833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:25.369129896 CET3396635038178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:25.369200945 CET3503833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:25.369213104 CET3503833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:25.373975039 CET3396635038178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:25.374012947 CET3503833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:25.378835917 CET3396635038178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:26.003892899 CET3396635038178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:26.003973961 CET3503833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:26.003998995 CET3503833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:26.068129063 CET3504033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:26.072962046 CET3396635040178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:26.073018074 CET3504033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:26.073031902 CET3504033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:26.077883959 CET3396635040178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:26.077923059 CET3504033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:26.082756042 CET3396635040178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:26.702784061 CET3396635040178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:26.703726053 CET3504033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:26.703752995 CET3504033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:26.768205881 CET3504233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:26.773118019 CET3396635042178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:26.773183107 CET3504233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:26.773207903 CET3504233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:26.778019905 CET3396635042178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:26.778069019 CET3504233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:26.782854080 CET3396635042178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:27.396893978 CET3396635042178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:27.397013903 CET3504233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:27.397039890 CET3504233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:27.460266113 CET3504433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:27.465092897 CET3396635044178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:27.465147018 CET3504433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:27.465161085 CET3504433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:27.469928026 CET3396635044178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:27.469975948 CET3504433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:27.474773884 CET3396635044178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:28.107906103 CET3396635044178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:28.108089924 CET3504433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:28.108127117 CET3504433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:28.171631098 CET3504633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:28.176497936 CET3396635046178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:28.176553965 CET3504633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:28.176580906 CET3504633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:28.181433916 CET3396635046178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:28.181478977 CET3504633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:28.186281919 CET3396635046178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:28.799833059 CET3396635046178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:28.800005913 CET3504633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:28.800044060 CET3504633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:28.864669085 CET3504833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:28.869553089 CET3396635048178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:28.869632959 CET3504833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:28.869673967 CET3504833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:28.874594927 CET3396635048178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:28.874654055 CET3504833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:28.879450083 CET3396635048178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:29.493190050 CET3396635048178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:29.493283987 CET3504833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:29.493345022 CET3504833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:29.556860924 CET3505033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:29.561635017 CET3396635050178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:29.561681032 CET3505033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:29.561708927 CET3505033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:29.566497087 CET3396635050178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:29.566540956 CET3505033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:29.571346998 CET3396635050178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:30.204333067 CET3396635050178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:30.204426050 CET3505033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:30.204488039 CET3505033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:30.268685102 CET3505233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:30.273473978 CET3396635052178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:30.273540974 CET3505233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:30.273567915 CET3505233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:30.278343916 CET3396635052178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:30.278390884 CET3505233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:30.283166885 CET3396635052178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:30.942661047 CET3396635052178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:30.942838907 CET3505233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:30.942898035 CET3505233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:31.019520044 CET3505433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:31.026067019 CET3396635054178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:31.026125908 CET3505433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:31.026165009 CET3505433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:31.033179045 CET3396635054178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:31.033227921 CET3505433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:31.041071892 CET3396635054178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:31.664443016 CET3396635054178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:31.664606094 CET3505433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:31.664644957 CET3505433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:31.730129004 CET3505633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:31.734929085 CET3396635056178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:31.734980106 CET3505633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:31.735016108 CET3505633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:31.739742994 CET3396635056178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:31.739798069 CET3505633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:31.744609118 CET3396635056178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:32.387167931 CET3396635056178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:32.387303114 CET3505633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:32.387347937 CET3505633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:32.451437950 CET3505833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:32.456228971 CET3396635058178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:32.456285954 CET3505833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:32.456311941 CET3505833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:32.461180925 CET3396635058178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:32.461222887 CET3505833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:32.466042995 CET3396635058178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:33.090733051 CET3396635058178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:33.090832949 CET3505833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:33.090862036 CET3505833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:33.157347918 CET3506033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:33.162158966 CET3396635060178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:33.162214994 CET3506033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:33.162229061 CET3506033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:33.167026997 CET3396635060178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:33.167069912 CET3506033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:33.171852112 CET3396635060178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:33.808633089 CET3396635060178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:33.808728933 CET3506033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:33.808998108 CET3506033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:33.873974085 CET3506233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:33.878789902 CET3396635062178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:33.878870964 CET3506233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:33.878916979 CET3506233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:33.884242058 CET3396635062178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:33.884320974 CET3506233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:33.889132977 CET3396635062178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:34.523791075 CET3396635062178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:34.524247885 CET3506233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:34.524247885 CET3506233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:34.589288950 CET3506433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:34.594135046 CET3396635064178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:34.594213009 CET3506433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:34.594269991 CET3506433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:34.599004984 CET3396635064178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:34.599061966 CET3506433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:34.603852034 CET3396635064178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:35.217560053 CET3396635064178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:35.218018055 CET3506433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:35.218117952 CET3506433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:35.284198999 CET3506633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:35.289064884 CET3396635066178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:35.289158106 CET3506633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:35.289232969 CET3506633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:35.294064045 CET3396635066178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:35.294105053 CET3506633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:35.298924923 CET3396635066178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:35.910387993 CET3396635066178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:35.910588026 CET3506633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:35.910588980 CET3506633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:35.974476099 CET3506833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:35.979334116 CET3396635068178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:35.979392052 CET3506833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:35.979468107 CET3506833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:35.984257936 CET3396635068178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:35.984307051 CET3506833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:35.989135027 CET3396635068178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:36.639799118 CET3396635068178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:36.640058041 CET3506833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:36.640058041 CET3506833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:36.705018044 CET3507033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:36.709891081 CET3396635070178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:36.709971905 CET3507033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:36.709985971 CET3507033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:36.714788914 CET3396635070178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:36.714842081 CET3507033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:36.719646931 CET3396635070178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:37.392092943 CET3396635070178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:37.392235994 CET3507033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:37.392338037 CET3507033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:37.456338882 CET3507233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:37.461330891 CET3396635072178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:37.461390018 CET3507233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:37.461414099 CET3507233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:37.466240883 CET3396635072178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:37.466304064 CET3507233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:37.471122026 CET3396635072178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:38.085294962 CET3396635072178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:38.085413933 CET3507233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:38.085447073 CET3507233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:38.149655104 CET3507433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:38.154464006 CET3396635074178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:38.154544115 CET3507433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:38.154555082 CET3507433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:38.159351110 CET3396635074178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:38.159399986 CET3507433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:38.164206028 CET3396635074178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:38.777717113 CET3396635074178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:38.777796030 CET3507433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:38.777857065 CET3507433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:38.842029095 CET3507633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:38.846860886 CET3396635076178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:38.846920013 CET3507633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:38.846935987 CET3507633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:38.851793051 CET3396635076178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:38.851836920 CET3507633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:38.856678963 CET3396635076178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:39.503468990 CET3396635076178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:39.503642082 CET3507633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:39.503694057 CET3507633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:39.567908049 CET3507833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:39.572762012 CET3396635078178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:39.572832108 CET3507833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:39.572869062 CET3507833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:39.577717066 CET3396635078178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:39.577769041 CET3507833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:39.582508087 CET3396635078178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:40.218074083 CET3396635078178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:40.218314886 CET3507833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:40.218364000 CET3507833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:40.282227039 CET3508033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:40.287087917 CET3396635080178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:40.287188053 CET3508033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:40.287236929 CET3508033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:40.292011023 CET3396635080178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:40.292071104 CET3508033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:40.296890020 CET3396635080178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:40.914400101 CET3396635080178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:40.914879084 CET3508033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:40.914879084 CET3508033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:40.978874922 CET3508233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:40.983697891 CET3396635082178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:40.983792067 CET3508233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:40.983833075 CET3508233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:40.988615990 CET3396635082178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:40.988681078 CET3508233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:40.993534088 CET3396635082178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:41.616980076 CET3396635082178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:41.617233992 CET3508233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:41.617259979 CET3508233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:41.680448055 CET3508433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:41.685345888 CET3396635084178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:41.685396910 CET3508433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:41.685412884 CET3508433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:41.690330029 CET3396635084178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:41.690372944 CET3508433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:41.695223093 CET3396635084178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:42.318682909 CET3396635084178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:42.318831921 CET3508433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:42.318877935 CET3508433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:42.383435011 CET3508633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:42.388343096 CET3396635086178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:42.388403893 CET3508633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:42.388465881 CET3508633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:42.393317938 CET3396635086178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:42.393363953 CET3508633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:42.398158073 CET3396635086178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:43.041284084 CET3396635086178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:43.041555882 CET3508633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:43.041591883 CET3508633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:43.105846882 CET3508833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:43.110758066 CET3396635088178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:43.110822916 CET3508833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:43.110837936 CET3508833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:43.115596056 CET3396635088178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:43.115641117 CET3508833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:43.120456934 CET3396635088178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:43.737123013 CET3396635088178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:43.737200022 CET3508833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:43.737411022 CET3508833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:43.805234909 CET3509033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:43.810071945 CET3396635090178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:43.810149908 CET3509033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:43.810211897 CET3509033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:43.816961050 CET3396635090178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:43.817020893 CET3509033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:43.822150946 CET3396635090178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:44.443451881 CET3396635090178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:44.443690062 CET3509033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:44.443783045 CET3509033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:44.508111000 CET3509233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:44.512933969 CET3396635092178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:44.513030052 CET3509233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:44.513060093 CET3509233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:44.517839909 CET3396635092178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:44.517889023 CET3509233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:44.522700071 CET3396635092178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:45.144985914 CET3396635092178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:45.145169973 CET3509233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:45.145335913 CET3509233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:45.213351011 CET3509433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:45.218601942 CET3396635094178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:45.218682051 CET3509433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:45.218733072 CET3509433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:45.223460913 CET3396635094178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:45.223548889 CET3509433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:45.228384018 CET3396635094178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:45.873903990 CET3396635094178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:45.874238014 CET3509433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:45.874306917 CET3509433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:45.943337917 CET3509633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:45.949184895 CET3396635096178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:45.949254990 CET3509633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:45.949310064 CET3509633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:45.954159975 CET3396635096178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:45.954210997 CET3509633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:45.959057093 CET3396635096178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:46.572747946 CET3396635096178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:46.572860956 CET3509633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:46.573081970 CET3509633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:46.637512922 CET3509833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:46.642348051 CET3396635098178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:46.642448902 CET3509833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:46.642498970 CET3509833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:46.647301912 CET3396635098178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:46.647367954 CET3509833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:46.652220011 CET3396635098178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:47.290276051 CET3396635098178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:47.290455103 CET3509833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:47.290502071 CET3509833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:47.354773045 CET3510033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:47.359599113 CET3396635100178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:47.359683037 CET3510033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:47.359728098 CET3510033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:47.364542007 CET3396635100178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:47.364608049 CET3510033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:47.369411945 CET3396635100178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:48.002094984 CET3396635100178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:48.002321959 CET3510033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:48.002348900 CET3510033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:48.066196918 CET3510233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:48.071043968 CET3396635102178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:48.071120977 CET3510233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:48.071161032 CET3510233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:48.075948000 CET3396635102178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:48.075999975 CET3510233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:48.080838919 CET3396635102178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:48.698916912 CET3396635102178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:48.698988914 CET3510233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:48.699011087 CET3510233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:48.763175964 CET3510433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:48.768050909 CET3396635104178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:48.768188000 CET3510433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:48.768248081 CET3510433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:48.773041964 CET3396635104178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:48.773108006 CET3510433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:48.777940989 CET3396635104178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:49.392132998 CET3396635104178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:49.392257929 CET3510433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:49.392518997 CET3510433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:49.456873894 CET3510633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:49.461759090 CET3396635106178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:49.461855888 CET3510633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:49.461922884 CET3510633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:49.466665983 CET3396635106178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:49.466723919 CET3510633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:49.471520901 CET3396635106178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:50.114124060 CET3396635106178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:50.114495993 CET3510633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:50.114638090 CET3510633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:50.179707050 CET3510833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:50.184564114 CET3396635108178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:50.184643984 CET3510833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:50.184684038 CET3510833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:50.189440966 CET3396635108178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:50.189508915 CET3510833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:50.194299936 CET3396635108178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:50.844491005 CET3396635108178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:50.844613075 CET3510833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:50.844644070 CET3510833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:50.908221960 CET3511033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:50.912975073 CET3396635110178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:50.913044930 CET3511033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:50.913062096 CET3511033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:50.917859077 CET3396635110178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:50.917900085 CET3511033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:50.922681093 CET3396635110178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:51.540270090 CET3396635110178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:51.540340900 CET3511033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:51.540502071 CET3511033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:51.605245113 CET3511233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:51.610069036 CET3396635112178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:51.610157013 CET3511233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:51.610176086 CET3511233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:51.615012884 CET3396635112178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:51.615058899 CET3511233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:51.619898081 CET3396635112178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:52.234517097 CET3396635112178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:52.234730959 CET3511233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:52.234731913 CET3511233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:52.298863888 CET3511433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:52.303692102 CET3396635114178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:52.303797960 CET3511433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:52.303867102 CET3511433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:52.308650970 CET3396635114178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:52.308705091 CET3511433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:52.313461065 CET3396635114178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:52.939158916 CET3396635114178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:52.939380884 CET3511433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:52.939419031 CET3511433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:53.003428936 CET3511633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:53.008318901 CET3396635116178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:53.008389950 CET3511633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:53.008420944 CET3511633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:53.013233900 CET3396635116178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:53.013335943 CET3511633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:53.018168926 CET3396635116178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:53.641396999 CET3396635116178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:53.641550064 CET3511633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:53.641701937 CET3511633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:53.705912113 CET3511833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:53.710738897 CET3396635118178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:53.710809946 CET3511833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:53.710867882 CET3511833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:53.715650082 CET3396635118178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:53.715693951 CET3511833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:53.720526934 CET3396635118178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:54.339910984 CET3396635118178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:54.340035915 CET3511833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:54.340090990 CET3511833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:54.404638052 CET3512033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:54.409478903 CET3396635120178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:54.409537077 CET3512033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:54.409568071 CET3512033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:54.414357901 CET3396635120178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:54.414402962 CET3512033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:54.419219017 CET3396635120178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:55.033559084 CET3396635120178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:55.033684969 CET3512033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:55.033740044 CET3512033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:55.098366976 CET3512233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:55.103216887 CET3396635122178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:55.103351116 CET3512233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:55.103351116 CET3512233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:55.108206034 CET3396635122178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:55.108247042 CET3512233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:55.113015890 CET3396635122178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:55.727153063 CET3396635122178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:55.727287054 CET3512233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:55.727320910 CET3512233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:55.791162014 CET3512433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:55.796046019 CET3396635124178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:55.796096087 CET3512433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:55.796113968 CET3512433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:55.800930977 CET3396635124178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:55.800973892 CET3512433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:55.805825949 CET3396635124178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:56.423147917 CET3396635124178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:56.423376083 CET3512433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:56.423376083 CET3512433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:56.492436886 CET3512633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:56.497334003 CET3396635126178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:56.497431040 CET3512633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:56.497446060 CET3512633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:56.502309084 CET3396635126178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:56.502367973 CET3512633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:56.507206917 CET3396635126178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:57.129933119 CET3396635126178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:57.130167961 CET3512633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:57.130167961 CET3512633966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:58.221527100 CET3512833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:58.226366043 CET3396635128178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:58.226434946 CET3512833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:58.226480961 CET3512833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:58.231213093 CET3396635128178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:58.231273890 CET3512833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:58.236072063 CET3396635128178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:58.849404097 CET3396635128178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:58.849633932 CET3512833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:58.849633932 CET3512833966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:58.913959980 CET3513033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:58.918771029 CET3396635130178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:58.918850899 CET3513033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:58.918912888 CET3513033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:58.923688889 CET3396635130178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:58.923733950 CET3513033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:58.928577900 CET3396635130178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:59.616647959 CET3396635130178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:59.616898060 CET3513033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:59.617000103 CET3513033966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:59.681874037 CET3513233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:59.686721087 CET3396635132178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:59.686791897 CET3513233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:59.686855078 CET3513233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:59.691690922 CET3396635132178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:31:59.691751957 CET3513233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:31:59.696540117 CET3396635132178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:32:00.320817947 CET3396635132178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:32:00.320976973 CET3513233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:32:00.321018934 CET3513233966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:32:00.384602070 CET3513433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:32:00.389493942 CET3396635134178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:32:00.389642000 CET3513433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:32:00.389657021 CET3513433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:32:00.394469023 CET3396635134178.215.238.112192.168.2.14
                                                  Jan 7, 2025 01:32:00.394536972 CET3513433966192.168.2.14178.215.238.112
                                                  Jan 7, 2025 01:32:00.399282932 CET3396635134178.215.238.112192.168.2.14
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Jan 7, 2025 01:29:29.647367001 CET3974653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:29.657371044 CET53397468.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:29.657473087 CET3460953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:29.663875103 CET53346098.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:29.663938046 CET4300153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:29.670120955 CET53430018.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:29.670176983 CET5408253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:29.679260015 CET53540828.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:29.679325104 CET5454553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:29.686868906 CET53545458.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:29.686933994 CET3754453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:29.694381952 CET53375448.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:30.342633963 CET5465453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:30.348906040 CET53546548.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:30.348978996 CET4442553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:30.355278015 CET53444258.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:30.355348110 CET3621053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:30.361646891 CET53362108.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:30.362632990 CET4437653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:30.368825912 CET53443768.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:30.368892908 CET4717353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:30.375570059 CET53471738.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:30.375638962 CET3488253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:30.381730080 CET53348828.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:30.386663914 CET5293253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:30.392812967 CET53529328.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:30.392900944 CET3542853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:30.401056051 CET53354288.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:30.401138067 CET3649453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:30.407378912 CET53364948.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:30.407454014 CET5007253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:30.418629885 CET53500728.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:31.048964977 CET3686153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:31.055232048 CET53368618.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:31.057017088 CET5196853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:31.064332008 CET53519688.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:31.065022945 CET4565353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:31.071428061 CET53456538.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:31.072845936 CET4259753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:31.079122066 CET53425978.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:31.079747915 CET6005553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:31.086041927 CET53600558.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:31.086503983 CET4740753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:31.092955112 CET53474078.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:31.094162941 CET5643053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:31.100589991 CET53564308.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:31.100692034 CET5614953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:31.106728077 CET53561498.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:31.106790066 CET5727253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:31.113030910 CET53572728.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:31.116298914 CET5594353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:31.122636080 CET53559438.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:31.783793926 CET5992653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:31.793515921 CET53599268.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:31.793608904 CET3864153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:31.802865982 CET53386418.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:31.802928925 CET3526853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:31.812424898 CET53352688.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:31.812485933 CET3415153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:31.821038008 CET53341518.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:31.821118116 CET6018953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:31.828530073 CET53601898.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:31.828604937 CET5886953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:31.837650061 CET53588698.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:31.837722063 CET3404353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:31.846780062 CET53340438.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:31.846848011 CET5163453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:31.853549004 CET53516348.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:31.853615999 CET4117353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:31.860732079 CET53411738.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:31.860806942 CET4502953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:31.869904041 CET53450298.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:32.534727097 CET4454153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:32.541059017 CET53445418.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:32.541893005 CET4407353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:32.548145056 CET53440738.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:32.548857927 CET4358753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:32.555299997 CET53435878.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:32.555821896 CET4605453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:32.561878920 CET53460548.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:32.562695026 CET5896253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:32.568973064 CET53589628.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:32.569711924 CET4258353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:32.576118946 CET53425838.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:32.576852083 CET5227553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:32.583075047 CET53522758.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:32.588810921 CET4720553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:32.595002890 CET53472058.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:32.600809097 CET4737353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:32.607084036 CET53473738.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:32.607166052 CET5688153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:32.613522053 CET53568818.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:33.262522936 CET4973253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:33.269886971 CET53497328.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:33.269948959 CET3575053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:33.277369022 CET53357508.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:33.277426004 CET4621653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:33.283711910 CET53462168.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:33.283766031 CET4039453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:33.291143894 CET53403948.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:33.291210890 CET5791953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:33.297339916 CET53579198.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:33.297400951 CET5104453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:33.303654909 CET53510448.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:33.303711891 CET5560153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:33.310067892 CET53556018.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:33.310117960 CET4907953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:33.316473961 CET53490798.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:33.316526890 CET5753553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:33.322854042 CET53575358.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:33.322937012 CET4887153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:33.329097033 CET53488718.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:33.958237886 CET6000953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:33.964719057 CET53600098.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:33.964860916 CET5478053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:33.970907927 CET53547808.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:33.971918106 CET4293153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:33.978188038 CET53429318.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:33.979243994 CET5858653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:33.985553026 CET53585868.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:33.985614061 CET5968153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:33.991846085 CET53596818.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:33.991920948 CET3900053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:33.998275995 CET53390008.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:33.998337030 CET5913753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:34.004868984 CET53591378.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:34.004928112 CET5007153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:34.011230946 CET53500718.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:34.011288881 CET3808753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:34.017502069 CET53380878.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:34.017576933 CET5892553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:34.025010109 CET53589258.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:34.716485023 CET3715953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:34.722703934 CET53371598.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:34.722774029 CET5100053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:34.728974104 CET53510008.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:34.729032993 CET4357553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:34.735712051 CET53435758.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:34.735770941 CET3284453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:34.742091894 CET53328448.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:34.742146015 CET4170053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:34.748406887 CET53417008.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:34.748478889 CET5603953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:34.754853010 CET53560398.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:34.754916906 CET5292153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:34.760977030 CET53529218.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:34.761034012 CET4926753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:34.767326117 CET53492678.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:34.767380953 CET3670953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:34.773533106 CET53367098.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:34.773591042 CET4203653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:34.780144930 CET53420368.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:35.416944027 CET5265953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:35.423204899 CET53526598.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:35.424249887 CET6097553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:35.430454969 CET53609758.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:35.430771112 CET5886553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:35.437202930 CET53588658.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:35.437591076 CET5302453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:35.444029093 CET53530248.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:35.444128990 CET5611053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:35.450678110 CET53561108.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:35.451509953 CET3321653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:35.457679987 CET53332168.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:35.457791090 CET5626053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:35.464266062 CET53562608.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:35.464888096 CET5921753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:35.471371889 CET53592178.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:35.472256899 CET5760853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:35.478943110 CET53576088.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:35.479552984 CET3548853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:35.486094952 CET53354888.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:36.140005112 CET5602053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:36.146310091 CET53560208.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:36.146377087 CET5142653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:36.152702093 CET53514268.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:36.152756929 CET5082653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:36.159086943 CET53508268.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:36.159149885 CET4259753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:36.165504932 CET53425978.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:36.165565014 CET4009553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:36.172519922 CET53400958.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:36.172576904 CET4806753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:36.178904057 CET53480678.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:36.178971052 CET3548053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:36.185539961 CET53354808.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:36.185622931 CET3443853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:36.191816092 CET53344388.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:36.191871881 CET3749853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:36.198194027 CET53374988.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:36.198246002 CET3975953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:36.204579115 CET53397598.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:36.878145933 CET3489553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:36.884689093 CET53348958.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:36.884772062 CET3952053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:36.891282082 CET53395208.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:36.891350985 CET4449053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:36.897654057 CET53444908.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:36.897706032 CET5711553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:36.904017925 CET53571158.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:36.904073954 CET5359953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:36.910485029 CET53535998.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:36.910537958 CET4659353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:36.917026043 CET53465938.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:36.917082071 CET4928453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:36.923500061 CET53492848.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:36.923572063 CET4036253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:36.929848909 CET53403628.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:36.929908037 CET3673753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:36.936381102 CET53367378.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:36.936436892 CET5634753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:36.942498922 CET53563478.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:37.591031075 CET3846653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:37.597548008 CET53384668.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:37.597626925 CET3322753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:37.603928089 CET53332278.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:37.604008913 CET4659653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:37.610265970 CET53465968.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:37.610327959 CET3605153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:37.616595984 CET53360518.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:37.616658926 CET5617153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:37.623009920 CET53561718.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:37.623071909 CET3371353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:37.629246950 CET53337138.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:37.629304886 CET5592753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:37.635581017 CET53559278.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:37.635639906 CET3808453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:37.641927004 CET53380848.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:37.642585993 CET5048953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:37.648726940 CET53504898.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:37.648849010 CET4496753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:37.655139923 CET53449678.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:38.301870108 CET4374353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:38.308512926 CET53437438.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:38.308582067 CET4458853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:38.315005064 CET53445888.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:38.315073013 CET4612953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:38.321477890 CET53461298.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:38.321543932 CET3836753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:38.328069925 CET53383678.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:38.328149080 CET4832753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:38.334316969 CET53483278.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:38.334376097 CET5973553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:38.340305090 CET53597358.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:38.340358973 CET5884853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:38.346405983 CET53588488.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:38.346465111 CET3972653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:38.352788925 CET53397268.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:38.352842093 CET5153253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:38.359033108 CET53515328.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:38.359092951 CET6044453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:38.365226984 CET53604448.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:39.036959887 CET4677753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:39.043009043 CET53467778.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:39.043085098 CET5761653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:39.049348116 CET53576168.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:39.049416065 CET3958353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:39.055845976 CET53395838.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:39.055896044 CET6081053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:39.062293053 CET53608108.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:39.062362909 CET4930653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:39.068659067 CET53493068.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:39.068717003 CET5177453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:39.075005054 CET53517748.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:39.075064898 CET3905953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:39.081221104 CET53390598.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:39.081273079 CET5946853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:39.087439060 CET53594688.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:39.087497950 CET3658153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:39.094053984 CET53365818.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:39.094105959 CET4149953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:39.100359917 CET53414998.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:39.893347025 CET5189453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:39.899915934 CET53518948.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:39.899986982 CET4374453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:39.906373024 CET53437448.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:39.906431913 CET4744653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:39.912651062 CET53474468.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:39.912718058 CET4723353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:39.918997049 CET53472338.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:39.919066906 CET4059053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:39.925149918 CET53405908.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:39.925229073 CET3315553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:39.931226015 CET53331558.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:39.931293964 CET3278153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:39.937727928 CET53327818.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:39.937793970 CET4451153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:39.944108009 CET53445118.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:39.944185019 CET5211853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:39.950392008 CET53521188.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:39.950452089 CET4506353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:39.956688881 CET53450638.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:40.601983070 CET5845153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:40.608478069 CET53584518.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:40.608555079 CET3868453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:40.614861965 CET53386848.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:40.614940882 CET3575853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:40.621622086 CET53357588.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:40.621682882 CET4746253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:40.628339052 CET53474628.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:40.628423929 CET4044753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:40.635246992 CET53404478.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:40.635305882 CET3428553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:40.641328096 CET53342858.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:40.641421080 CET5142053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:40.647737980 CET53514208.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:40.647800922 CET5571953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:40.654059887 CET53557198.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:40.654136896 CET5519053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:40.660455942 CET53551908.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:40.660518885 CET4421253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:40.666632891 CET53442128.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:41.336715937 CET5112853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:41.343000889 CET53511288.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:41.343139887 CET5659353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:41.349437952 CET53565938.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:41.349580050 CET5315653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:41.355753899 CET53531568.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:41.355827093 CET3860753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:41.361938953 CET53386078.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:41.362040043 CET5339253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:41.368514061 CET53533928.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:41.368588924 CET5920153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:41.374661922 CET53592018.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:41.374768972 CET4884553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:41.381321907 CET53488458.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:41.381414890 CET3749453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:41.388032913 CET53374948.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:41.388113976 CET4989253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:41.394522905 CET53498928.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:41.394608974 CET4999153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:41.400947094 CET53499918.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:42.038624048 CET5375253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:42.045277119 CET53537528.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:42.045372963 CET4831753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:42.051712990 CET53483178.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:42.051866055 CET3988053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:42.058181047 CET53398808.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:42.058250904 CET4616253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:42.064601898 CET53461628.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:42.064711094 CET4371253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:42.071074009 CET53437128.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:42.071171045 CET5802253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:42.077703953 CET53580228.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:42.077788115 CET5103953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:42.084018946 CET53510398.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:42.084084034 CET4206553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:42.090138912 CET53420658.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:42.090249062 CET3338853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:42.096633911 CET53333888.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:42.096705914 CET4862753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:42.102935076 CET53486278.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:42.765233994 CET3990053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:42.771291018 CET53399008.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:42.771369934 CET5889253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:42.777420044 CET53588928.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:42.777487993 CET5509653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:42.783716917 CET53550968.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:42.783787012 CET4320653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:42.790167093 CET53432068.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:42.790237904 CET5651053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:42.796789885 CET53565108.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:42.796859980 CET4416453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:42.803139925 CET53441648.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:42.803216934 CET3432253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:42.809885025 CET53343228.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:42.809952021 CET3466353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:42.816175938 CET53346638.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:42.816239119 CET5750653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:42.822381020 CET53575068.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:42.822463036 CET5342953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:42.828985929 CET53534298.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:43.479449987 CET3862553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:43.486002922 CET53386258.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:43.486088991 CET6031153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:43.492549896 CET53603118.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:43.492633104 CET3681353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:43.498862028 CET53368138.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:43.498934031 CET3332053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:43.505245924 CET53333208.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:43.505314112 CET3770453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:43.511590004 CET53377048.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:43.511656046 CET5888453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:43.517946959 CET53588848.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:43.518039942 CET4733653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:43.524243116 CET53473368.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:43.524319887 CET5092253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:43.530430079 CET53509228.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:43.530533075 CET4647053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:43.536617041 CET53464708.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:43.536693096 CET3614653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:43.542927027 CET53361468.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:44.189641953 CET4415853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:44.195832968 CET53441588.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:44.195926905 CET5722353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:44.202558994 CET53572238.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:44.202617884 CET4691253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:44.208676100 CET53469128.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:44.208736897 CET4027853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:44.215145111 CET53402788.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:44.215205908 CET4027453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:44.221537113 CET53402748.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:44.221597910 CET3801653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:44.227905989 CET53380168.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:44.227972984 CET5597153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:44.234379053 CET53559718.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:44.234448910 CET6046053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:44.240613937 CET53604608.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:44.240673065 CET4307953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:44.246870995 CET53430798.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:44.246952057 CET3960953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:44.253195047 CET53396098.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:45.077569962 CET5187253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:45.083936930 CET53518728.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:45.084019899 CET5199253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:45.090281963 CET53519928.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:45.090344906 CET4504253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:45.096769094 CET53450428.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:45.096829891 CET4484853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:45.105123043 CET53448488.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:45.105180979 CET3944653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:45.115212917 CET53394468.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:45.115278959 CET4608453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:45.123631954 CET53460848.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:45.123687983 CET6042753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:45.131019115 CET53604278.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:45.131074905 CET4442853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:45.141139030 CET53444288.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:45.141207933 CET3828553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:45.150235891 CET53382858.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:45.150293112 CET4644553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:45.156610012 CET53464458.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:45.804980993 CET3972053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:45.811352015 CET53397208.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:45.811434984 CET5266153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:45.819189072 CET53526618.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:45.819278002 CET4430453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:45.826410055 CET53443048.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:45.826483011 CET5462153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:45.833839893 CET53546218.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:45.833924055 CET5936253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:45.840879917 CET53593628.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:45.840954065 CET5245453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:45.848187923 CET53524548.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:45.848278046 CET5980853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:45.854609966 CET53598088.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:45.854679108 CET3336653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:45.860913992 CET53333668.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:45.861042976 CET4594753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:45.867472887 CET53459478.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:45.867553949 CET3490953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:45.874574900 CET53349098.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:46.724585056 CET5614753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:46.732319117 CET53561478.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:46.732433081 CET4280753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:46.738934994 CET53428078.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:46.739031076 CET4685053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:46.745578051 CET53468508.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:46.745656967 CET5559053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:46.753297091 CET53555908.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:46.753467083 CET5920053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:46.759677887 CET53592008.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:46.759782076 CET4934053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:46.766850948 CET53493408.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:46.766943932 CET4784753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:46.773226023 CET53478478.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:46.773334980 CET4168153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:46.779922009 CET53416818.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:46.780013084 CET4035053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:46.787424088 CET53403508.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:46.787511110 CET4663453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:46.794003963 CET53466348.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:47.443306923 CET5097353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:47.449645042 CET53509738.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:47.449721098 CET4064753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:47.456408024 CET53406478.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:47.456491947 CET6090153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:47.462642908 CET53609018.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:47.462704897 CET5127053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:47.468936920 CET53512708.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:47.469019890 CET4968353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:47.475199938 CET53496838.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:47.475261927 CET5622753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:47.481475115 CET53562278.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:47.481544018 CET4274453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:47.493230104 CET53427448.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:47.493333101 CET3376553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:47.499533892 CET53337658.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:47.499598026 CET3523053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:47.505881071 CET53352308.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:47.505958080 CET5978653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:47.512227058 CET53597868.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:48.161577940 CET5038053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:48.167721987 CET53503808.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:48.167840958 CET4877353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:48.174154997 CET53487738.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:48.174316883 CET4044153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:48.180982113 CET53404418.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:48.181057930 CET5603753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:48.187663078 CET53560378.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:48.187751055 CET5879253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:48.194142103 CET53587928.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:48.194221020 CET4812953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:48.200817108 CET53481298.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:48.200928926 CET3558953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:48.207237959 CET53355898.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:48.207309008 CET3976653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:48.213519096 CET53397668.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:48.213601112 CET3811053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:48.219958067 CET53381108.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:48.220031023 CET4048853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:48.226365089 CET53404888.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:48.971898079 CET3386453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:48.978641987 CET53338648.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:48.978734016 CET3954653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:48.985104084 CET53395468.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:48.985200882 CET5758653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:48.991601944 CET53575868.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:48.991667032 CET4671653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:48.998167038 CET53467168.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:48.998250008 CET5536853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:49.004659891 CET53553688.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:49.004740000 CET5619953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:49.011277914 CET53561998.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:49.011365891 CET4248253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:49.017781973 CET53424828.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:49.017849922 CET4599653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:49.024029016 CET53459968.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:49.024099112 CET4083853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:49.030368090 CET53408388.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:49.030467033 CET4502453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:49.036598921 CET53450248.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:49.684859037 CET4736253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:49.691571951 CET53473628.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:49.691662073 CET3726553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:49.698215961 CET53372658.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:49.698311090 CET3905953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:49.704845905 CET53390598.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:49.704984903 CET3287053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:49.711244106 CET53328708.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:49.711306095 CET5784653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:49.717694044 CET53578468.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:49.717791080 CET5731153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:49.724195004 CET53573118.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:49.724255085 CET5492153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:49.730505943 CET53549218.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:49.730587959 CET4442453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:49.736728907 CET53444248.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:49.736788988 CET3424153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:49.743117094 CET53342418.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:49.743176937 CET3647953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:49.749334097 CET53364798.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:50.378912926 CET4288153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:50.385090113 CET53428818.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:50.385225058 CET4116353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:50.391416073 CET53411638.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:50.391540051 CET3940953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:50.398222923 CET53394098.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:50.398349047 CET5760253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:50.404628038 CET53576028.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:50.404792070 CET4274153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:50.411273956 CET53427418.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:50.411396027 CET4034853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:50.417645931 CET53403488.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:50.417742968 CET3891853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:50.423891068 CET53389188.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:50.423966885 CET6035153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:50.430490971 CET53603518.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:50.430568933 CET3743053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:50.437069893 CET53374308.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:50.437144041 CET4727153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:50.443304062 CET53472718.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:51.082007885 CET4741753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:51.088033915 CET53474178.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:51.088115931 CET5251753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:51.094409943 CET53525178.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:51.094475031 CET4571753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:51.100745916 CET53457178.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:51.100817919 CET4745453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:51.106997013 CET53474548.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:51.107057095 CET6042053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:51.113257885 CET53604208.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:51.113326073 CET5308453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:51.119894981 CET53530848.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:51.119960070 CET3529053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:51.126418114 CET53352908.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:51.126475096 CET3762653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:51.132750034 CET53376268.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:51.132803917 CET3312053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:51.138953924 CET53331208.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:51.139013052 CET4417253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:51.145227909 CET53441728.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:51.793432951 CET3916553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:51.799854040 CET53391658.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:51.799962044 CET5924453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:51.806361914 CET53592448.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:51.806432962 CET5511853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:51.812911987 CET53551188.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:51.812985897 CET5347953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:51.819190025 CET53534798.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:51.819253922 CET3880653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:51.825578928 CET53388068.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:51.825645924 CET5831353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:51.832077980 CET53583138.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:51.832165003 CET4824853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:51.838242054 CET53482488.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:51.838296890 CET5268253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:51.844458103 CET53526828.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:51.844520092 CET5884653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:51.850732088 CET53588468.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:51.850792885 CET3502553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:51.856889963 CET53350258.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:52.485780954 CET3398653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:52.492153883 CET53339868.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:52.492239952 CET4650453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:52.498774052 CET53465048.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:52.498897076 CET5994353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:52.505311966 CET53599438.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:52.505403042 CET5918753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:52.511698008 CET53591878.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:52.511810064 CET5044953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:52.518282890 CET53504498.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:52.518393993 CET4215253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:52.524632931 CET53421528.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:52.524712086 CET4500653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:52.531003952 CET53450068.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:52.531083107 CET4323053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:52.537408113 CET53432308.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:52.537487984 CET3832453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:52.543760061 CET53383248.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:29:52.543838024 CET4580253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:29:52.550106049 CET53458028.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:02.501075029 CET4327853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:02.507600069 CET53432788.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:02.507710934 CET5395953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:02.513916016 CET53539598.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:02.513997078 CET3676753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:02.521194935 CET53367678.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:02.521267891 CET3611453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:02.527483940 CET53361148.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:02.527559042 CET5447953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:02.534228086 CET53544798.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:02.534301996 CET6034853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:02.541040897 CET53603488.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:02.541110039 CET4130353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:02.547421932 CET53413038.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:02.547485113 CET4443953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:02.554498911 CET53444398.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:02.554583073 CET3297553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:02.561599970 CET53329758.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:02.561685085 CET3654553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:02.568531036 CET53365458.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:03.231517076 CET4618453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:03.237804890 CET53461848.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:03.237881899 CET3635253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:03.244282961 CET53363528.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:03.244345903 CET5355853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:03.250691891 CET53535588.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:03.250760078 CET3409853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:03.257150888 CET53340988.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:03.257213116 CET4433453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:03.263564110 CET53443348.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:03.263624907 CET3755353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:03.269920111 CET53375538.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:03.269989014 CET4187453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:03.276500940 CET53418748.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:03.276587963 CET5142753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:03.282861948 CET53514278.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:03.282926083 CET4066653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:03.289194107 CET53406668.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:03.289266109 CET4256453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:03.295553923 CET53425648.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:03.933303118 CET4814453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:03.939791918 CET53481448.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:03.939877033 CET5078753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:03.946311951 CET53507878.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:03.946392059 CET4977753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:03.952694893 CET53497778.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:03.952790976 CET4948553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:03.959296942 CET53494858.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:03.959378958 CET3706053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:03.965985060 CET53370608.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:03.966085911 CET5868053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:03.972616911 CET53586808.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:03.972697020 CET4950453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:03.979145050 CET53495048.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:03.979223013 CET3833753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:03.985502005 CET53383378.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:03.985583067 CET3326653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:03.991867065 CET53332668.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:03.991938114 CET4540453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:03.998446941 CET53454048.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:04.627547979 CET3876853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:04.633800030 CET53387688.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:04.633868933 CET5325153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:04.640230894 CET53532518.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:04.640309095 CET4512453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:04.646503925 CET53451248.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:04.646580935 CET4154653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:04.653258085 CET53415468.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:04.653322935 CET4988853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:04.659756899 CET53498888.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:04.659823895 CET4576853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:04.666172028 CET53457688.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:04.666237116 CET3532153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:04.672483921 CET53353218.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:04.672552109 CET5301153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:04.678643942 CET53530118.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:04.678705931 CET4547953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:04.684900045 CET53454798.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:04.684963942 CET5355453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:04.691106081 CET53535548.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:06.003132105 CET3884353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:06.009702921 CET53388438.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:06.009771109 CET3566353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:06.016531944 CET53356638.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:06.016592026 CET6076153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:06.022902012 CET53607618.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:06.022959948 CET5073753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:06.029299021 CET53507378.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:06.029359102 CET4320553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:06.035454988 CET53432058.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:06.035512924 CET4992953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:06.041814089 CET53499298.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:06.041868925 CET4297653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:06.048166990 CET53429768.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:06.048226118 CET5517653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:06.054627895 CET53551768.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:06.054687023 CET5950753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:06.060920954 CET53595078.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:06.060976028 CET4000953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:06.067188025 CET53400098.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:06.715996981 CET3742053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:06.723596096 CET53374208.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:06.723687887 CET3564653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:06.730802059 CET53356468.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:06.730879068 CET5460653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:06.737354040 CET53546068.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:06.737416983 CET3500453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:06.745578051 CET53350048.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:06.745649099 CET5049253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:06.752782106 CET53504928.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:06.752845049 CET5639453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:06.759932995 CET53563948.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:06.759987116 CET3742253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:06.767247915 CET53374228.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:06.767350912 CET5007653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:06.774374008 CET53500768.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:06.774435997 CET4499653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:06.781178951 CET53449968.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:06.781235933 CET3885253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:06.788276911 CET53388528.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:07.418133020 CET4019953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:07.424374104 CET53401998.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:07.424439907 CET4579953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:07.430860043 CET53457998.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:07.430917025 CET4704053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:07.437581062 CET53470408.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:07.437637091 CET4583253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:07.444060087 CET53458328.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:07.444118977 CET5059453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:07.450508118 CET53505948.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:07.450562954 CET3998353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:07.456747055 CET53399838.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:07.456811905 CET4379853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:07.462996006 CET53437988.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:07.463063955 CET5118253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:07.469244003 CET53511828.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:07.469300032 CET4991253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:07.475733042 CET53499128.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:07.475789070 CET3354253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:07.481803894 CET53335428.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:08.123191118 CET4613053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:08.130548954 CET53461308.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:08.130625010 CET3906053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:08.138551950 CET53390608.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:08.138612032 CET3676353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:08.145112991 CET53367638.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:08.145176888 CET5004453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:08.151396990 CET53500448.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:08.151473999 CET4433453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:08.159585953 CET53443348.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:08.159641027 CET4267653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:08.166074991 CET53426768.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:08.166147947 CET3514053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:08.172883987 CET53351408.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:08.172940016 CET5711253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:08.179322004 CET53571128.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:08.179374933 CET5220153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:08.186825037 CET53522018.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:08.186886072 CET4069553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:08.193870068 CET53406958.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:08.825989008 CET3870153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:08.833278894 CET53387018.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:08.833367109 CET4403253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:08.839716911 CET53440328.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:08.839782000 CET4979853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:08.846105099 CET53497988.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:08.846163988 CET4535653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:08.852622032 CET53453568.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:08.852679968 CET4171653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:08.859040022 CET53417168.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:08.859122992 CET5188653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:08.865148067 CET53518868.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:08.865212917 CET4071953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:08.871519089 CET53407198.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:08.871587992 CET3712853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:08.878745079 CET53371288.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:08.878834963 CET5510953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:08.886092901 CET53551098.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:08.886162043 CET4911553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:08.893352032 CET53491158.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:09.536065102 CET3391853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:09.542305946 CET53339188.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:09.542387009 CET4585153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:09.548933983 CET53458518.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:09.549011946 CET6037153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:09.555517912 CET53603718.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:09.555602074 CET3329653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:09.561928034 CET53332968.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:09.562000036 CET5605653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:09.568118095 CET53560568.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:09.568203926 CET5897753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:09.574650049 CET53589778.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:09.574734926 CET6083353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:09.580836058 CET53608338.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:09.580905914 CET4933853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:09.587165117 CET53493388.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:09.587232113 CET5245353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:09.593573093 CET53524538.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:09.593647003 CET3712553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:09.599869013 CET53371258.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:10.247329950 CET3451853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:10.253493071 CET53345188.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:10.253571987 CET3429953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:10.260049105 CET53342998.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:10.260114908 CET5888853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:10.266633987 CET53588888.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:10.266700983 CET5149453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:10.272814035 CET53514948.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:10.272872925 CET3628953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:10.279006958 CET53362898.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:10.279078960 CET3619053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:10.285408020 CET53361908.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:10.285491943 CET4372053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:10.292035103 CET53437208.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:10.292098999 CET5133753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:10.298686028 CET53513378.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:10.298742056 CET5588453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:10.304738998 CET53558848.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:10.304795980 CET5474153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:10.311074018 CET53547418.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:10.939897060 CET4497253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:10.946311951 CET53449728.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:10.946407080 CET5706253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:10.952641010 CET53570628.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:10.952729940 CET4334753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:10.959014893 CET53433478.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:10.959110975 CET5080953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:10.965419054 CET53508098.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:10.965502024 CET5373653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:10.972225904 CET53537368.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:10.972312927 CET4922553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:10.978776932 CET53492258.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:10.978849888 CET5073453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:10.985259056 CET53507348.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:10.985333920 CET3775253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:10.991493940 CET53377528.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:10.991575956 CET4174153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:10.997621059 CET53417418.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:10.997698069 CET4428053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:11.004291058 CET53442808.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:11.634753942 CET5235453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:11.641232967 CET53523548.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:11.641346931 CET3596053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:11.647583008 CET53359608.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:11.647659063 CET5044253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:11.653774977 CET53504428.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:11.653887033 CET4429553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:11.660154104 CET53442958.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:11.660218954 CET5243253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:11.666460991 CET53524328.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:11.666516066 CET5086053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:11.672702074 CET53508608.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:11.672755003 CET5810553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:11.679327965 CET53581058.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:11.679373980 CET5487753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:11.686075926 CET53548778.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:11.686125040 CET4984153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:11.692364931 CET53498418.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:11.692410946 CET4492653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:11.698560953 CET53449268.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:12.339937925 CET5939353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:12.346276045 CET53593938.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:12.346375942 CET3871453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:12.353801012 CET53387148.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:12.353893995 CET4453553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:12.359926939 CET53445358.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:12.360009909 CET4757453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:12.366327047 CET53475748.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:12.366404057 CET3438053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:12.373106003 CET53343808.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:12.373186111 CET3870253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:12.379434109 CET53387028.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:12.379499912 CET4031853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:12.388112068 CET53403188.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:12.388221025 CET4267553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:12.395864964 CET53426758.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:12.395940065 CET3830753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:12.402107954 CET53383078.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:12.402174950 CET3632053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:12.409651995 CET53363208.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:13.060023069 CET4396853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:13.066198111 CET53439688.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:13.066278934 CET3469653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:13.072853088 CET53346968.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:13.072913885 CET4748553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:13.079282045 CET53474858.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:13.079346895 CET3846353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:13.085499048 CET53384638.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:13.085561037 CET5737953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:13.091780901 CET53573798.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:13.091836929 CET3811853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:13.098062992 CET53381188.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:13.098121881 CET5506153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:13.104389906 CET53550618.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:13.104441881 CET5279953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:13.110927105 CET53527998.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:13.110980034 CET3964453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:13.117391109 CET53396448.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:13.117440939 CET3686153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:13.123805046 CET53368618.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:13.772531986 CET5003253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:13.778698921 CET53500328.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:13.778788090 CET3354253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:13.784846067 CET53335428.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:13.784919024 CET4062053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:13.791258097 CET53406208.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:13.791332006 CET4658453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:13.797899008 CET53465848.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:13.797970057 CET3565553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:13.804481030 CET53356558.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:13.804579973 CET5642853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:13.810940981 CET53564288.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:13.811034918 CET4827853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:13.817228079 CET53482788.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:13.817301035 CET5224653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:13.823570013 CET53522468.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:13.823647976 CET4883853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:13.830231905 CET53488388.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:13.830326080 CET3821853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:13.836499929 CET53382188.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:14.489628077 CET5072353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:14.495959997 CET53507238.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:14.496048927 CET3459053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:14.502217054 CET53345908.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:14.502283096 CET5380553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:14.508527994 CET53538058.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:14.508588076 CET5475553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:14.514816999 CET53547558.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:14.514877081 CET5089653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:14.521358967 CET53508968.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:14.521420002 CET4087053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:14.527707100 CET53408708.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:14.527765989 CET3496253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:14.533776045 CET53349628.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:14.533833981 CET3982953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:14.540476084 CET53398298.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:14.540538073 CET5853853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:14.546859980 CET53585388.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:14.546936989 CET4728853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:14.553386927 CET53472888.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:15.198843002 CET5633853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:15.205177069 CET53563388.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:15.205291986 CET3628353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:15.211654902 CET53362838.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:15.211751938 CET5814053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:15.218048096 CET53581408.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:15.218142033 CET4270353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:15.224445105 CET53427038.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:15.224534035 CET4352053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:15.230871916 CET53435208.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:15.230958939 CET5530353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:15.237065077 CET53553038.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:15.237147093 CET5096653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:15.243478060 CET53509668.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:15.243558884 CET4278553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:15.250123978 CET53427858.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:15.250217915 CET4457753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:15.256820917 CET53445778.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:15.256897926 CET6016253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:15.263170958 CET53601628.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:15.912262917 CET5064853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:15.918535948 CET53506488.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:15.918626070 CET4105953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:15.924894094 CET53410598.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:15.924952984 CET4071053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:15.931039095 CET53407108.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:15.931099892 CET4542053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:15.937161922 CET53454208.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:15.937223911 CET4558553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:15.943487883 CET53455858.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:15.943548918 CET4766353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:15.949537992 CET53476638.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:15.949594975 CET5192553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:15.955774069 CET53519258.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:15.955827951 CET4384053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:15.961997032 CET53438408.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:15.962054014 CET5738053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:15.968238115 CET53573808.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:15.968290091 CET5852153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:15.974414110 CET53585218.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:16.612854958 CET3775253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:16.618957043 CET53377528.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:16.619046926 CET5695553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:16.625354052 CET53569558.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:16.625427008 CET5081253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:16.631892920 CET53508128.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:16.631957054 CET5826553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:16.638335943 CET53582658.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:16.638411999 CET4547253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:16.644929886 CET53454728.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:16.645019054 CET3438953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:16.651680946 CET53343898.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:16.651751041 CET4287853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:16.658190012 CET53428788.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:16.658267975 CET4219353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:16.664735079 CET53421938.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:16.664808035 CET5181553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:16.671065092 CET53518158.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:16.671123981 CET5166853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:16.677433014 CET53516688.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:17.325668097 CET5316453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:17.332597971 CET53531648.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:17.332675934 CET4433253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:17.339413881 CET53443328.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:17.339494944 CET5785853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:17.346340895 CET53578588.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:17.346455097 CET4284253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:17.352797985 CET53428428.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:17.352881908 CET3989853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:17.359225988 CET53398988.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:17.359308958 CET3514853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:17.365660906 CET53351488.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:17.365729094 CET5336053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:17.371892929 CET53533608.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:17.371957064 CET5982553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:17.378015041 CET53598258.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:17.378082991 CET4343653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:17.384699106 CET53434368.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:17.384790897 CET4700853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:17.391077042 CET53470088.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:18.030698061 CET3726553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:18.037210941 CET53372658.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:18.037298918 CET5682353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:18.043972969 CET53568238.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:18.044033051 CET4701453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:18.050154924 CET53470148.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:18.050224066 CET3735753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:18.056917906 CET53373578.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:18.056983948 CET5336953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:18.063234091 CET53533698.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:18.063308954 CET3574953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:18.069412947 CET53357498.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:18.069467068 CET3591753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:18.075786114 CET53359178.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:18.075871944 CET5015053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:18.082307100 CET53501508.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:18.082365036 CET4343053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:18.088692904 CET53434308.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:18.088800907 CET3688253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:18.095242977 CET53368828.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:18.752336025 CET5353053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:18.758595943 CET53535308.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:18.758677006 CET3684853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:18.764910936 CET53368488.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:18.764980078 CET3314253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:18.771250963 CET53331428.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:18.771317959 CET5634153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:18.777663946 CET53563418.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:18.777734995 CET5403853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:18.784311056 CET53540388.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:18.784405947 CET3753253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:18.790891886 CET53375328.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:18.790972948 CET5111353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:18.797214985 CET53511138.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:18.797286987 CET3859253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:18.803536892 CET53385928.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:18.803600073 CET4870953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:18.809803963 CET53487098.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:18.809858084 CET5082653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:18.816190004 CET53508268.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:19.618581057 CET5792553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:19.625099897 CET53579258.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:19.625211000 CET5787653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:19.631494045 CET53578768.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:19.631570101 CET5156953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:19.637798071 CET53515698.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:19.637871027 CET3898653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:19.644314051 CET53389868.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:19.644435883 CET5407153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:19.650881052 CET53540718.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:19.650939941 CET5804153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:19.657248974 CET53580418.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:19.657306910 CET5908953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:19.663496971 CET53590898.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:19.663552999 CET5902253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:19.669857025 CET53590228.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:19.669919968 CET5293353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:19.676158905 CET53529338.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:19.676222086 CET5343253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:19.682626009 CET53534328.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:20.311649084 CET3813353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:20.317970037 CET53381338.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:20.318052053 CET4870853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:20.324284077 CET53487088.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:20.324346066 CET5929153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:20.330993891 CET53592918.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:20.331053972 CET4460653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:20.337300062 CET53446068.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:20.337358952 CET5170753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:20.343622923 CET53517078.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:20.343681097 CET5624153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:20.349982977 CET53562418.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:20.350044012 CET3511853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:20.356420040 CET53351188.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:20.356477976 CET4387753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:20.362749100 CET53438778.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:20.362806082 CET5594053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:20.369174957 CET53559408.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:20.369230986 CET3967053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:20.375736952 CET53396708.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:21.005147934 CET3588653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:21.011745930 CET53358868.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:21.011837959 CET4063553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:21.018166065 CET53406358.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:21.018235922 CET4400653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:21.024688005 CET53440068.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:21.024755001 CET3387553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:21.031052113 CET53338758.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:21.031114101 CET5543253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:21.037729979 CET53554328.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:21.037807941 CET5558153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:21.044059038 CET53555818.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:21.044131041 CET3420853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:21.050157070 CET53342088.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:21.050223112 CET5646953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:21.056500912 CET53564698.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:21.056555033 CET5218153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:21.063203096 CET53521818.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:21.063263893 CET5748153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:21.069467068 CET53574818.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:21.699836969 CET5113253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:21.705849886 CET53511328.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:21.705934048 CET3867853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:21.712217093 CET53386788.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:21.712280989 CET5235553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:21.718502045 CET53523558.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:21.718569040 CET4626653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:21.724850893 CET53462668.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:21.724911928 CET4111753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:21.731255054 CET53411178.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:21.731321096 CET4645853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:21.737545967 CET53464588.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:21.737611055 CET4257553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:21.744016886 CET53425758.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:21.744115114 CET3558453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:21.750042915 CET53355848.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:21.750107050 CET5719653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:21.756398916 CET53571968.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:21.756458044 CET5718553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:21.762919903 CET53571858.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:22.393834114 CET5441153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:22.400366068 CET53544118.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:22.400439978 CET5096353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:22.406708002 CET53509638.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:22.406773090 CET3320753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:22.413043976 CET53332078.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:22.413105011 CET3545553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:22.420312881 CET53354558.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:22.420367956 CET5582853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:22.426542997 CET53558288.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:22.426600933 CET3316353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:22.433607101 CET53331638.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:22.433665991 CET3483453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:22.439795017 CET53348348.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:22.439857006 CET4852453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:22.447329044 CET53485248.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:22.447388887 CET3413053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:22.453722000 CET53341308.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:22.453809023 CET3779753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:22.459937096 CET53377978.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:23.119318008 CET4915653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:23.125516891 CET53491568.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:23.125612020 CET4485853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:23.132078886 CET53448588.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:23.132152081 CET3618853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:23.138473034 CET53361888.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:23.138531923 CET5740353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:23.144833088 CET53574038.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:23.144895077 CET4616253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:23.151293039 CET53461628.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:23.151355982 CET4229653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:23.157560110 CET53422968.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:23.157622099 CET3687653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:23.164156914 CET53368768.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:23.164211988 CET5389153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:23.170489073 CET53538918.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:23.170551062 CET4919553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:23.176853895 CET53491958.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:23.176908016 CET4805553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:23.183195114 CET53480558.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:23.856556892 CET5171653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:23.862843990 CET53517168.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:23.862920046 CET4321753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:23.869291067 CET53432178.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:23.869354010 CET4145053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:23.875406981 CET53414508.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:23.875598907 CET4241253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:23.882080078 CET53424128.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:23.882139921 CET3673053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:23.888514042 CET53367308.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:23.888577938 CET5877553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:23.894860983 CET53587758.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:23.894922018 CET4464353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:23.901345968 CET53446438.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:23.901398897 CET3298753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:23.907789946 CET53329878.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:23.907844067 CET4975153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:23.914171934 CET53497518.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:23.914232016 CET5955653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:23.920591116 CET53595568.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:24.593111038 CET5044853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:24.599272966 CET53504488.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:24.599397898 CET3905453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:24.605628014 CET53390548.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:24.605719090 CET4090053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:24.612107038 CET53409008.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:24.612214088 CET5576853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:24.618561983 CET53557688.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:24.618650913 CET5363853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:24.625003099 CET53536388.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:24.625086069 CET4039353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:24.631835938 CET53403938.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:24.631911993 CET4445553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:24.638434887 CET53444558.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:24.638534069 CET3917753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:24.644686937 CET53391778.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:24.644790888 CET4708853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:24.651060104 CET53470888.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:24.651182890 CET5191853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:24.657461882 CET53519188.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:25.301211119 CET6065753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:25.307576895 CET53606578.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:25.307662010 CET4612353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:25.313873053 CET53461238.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:25.313930988 CET3814153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:25.320147991 CET53381418.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:25.320203066 CET3474553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:25.326602936 CET53347458.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:25.326664925 CET4176553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:25.332808018 CET53417658.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:25.332876921 CET4781353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:25.339042902 CET53478138.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:25.339119911 CET5219453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:25.345300913 CET53521948.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:25.345396042 CET3429753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:25.351599932 CET53342978.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:25.351691961 CET4492053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:25.357917070 CET53449208.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:25.357980013 CET4272053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:25.364229918 CET53427208.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:26.004048109 CET3331953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:26.010524988 CET53333198.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:26.010629892 CET3482053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:26.017014980 CET53348208.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:26.017110109 CET5688253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:26.023570061 CET53568828.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:26.023633003 CET5444453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:26.029793024 CET53544448.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:26.029880047 CET5308853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:26.036179066 CET53530888.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:26.036261082 CET5919953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:26.042651892 CET53591998.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:26.042748928 CET3961053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:26.048988104 CET53396108.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:26.049068928 CET4052753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:26.055301905 CET53405278.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:26.055387020 CET5065253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:26.061731100 CET53506528.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:26.061805964 CET3652053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:26.068016052 CET53365208.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:26.703819036 CET4120953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:26.710139990 CET53412098.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:26.710253000 CET5519653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:26.716555119 CET53551968.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:26.716614962 CET5579253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:26.723167896 CET53557928.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:26.723229885 CET6073353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:26.729610920 CET53607338.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:26.729671001 CET5926153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:26.736044884 CET53592618.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:26.736105919 CET4631053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:26.742398977 CET53463108.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:26.742456913 CET4878453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:26.748611927 CET53487848.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:26.748688936 CET5346853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:26.754980087 CET53534688.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:26.755053043 CET5936353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:26.761553049 CET53593638.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:26.761615992 CET4164453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:26.768140078 CET53416448.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:27.397068977 CET4325653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:27.403352022 CET53432568.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:27.403430939 CET3579553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:27.409598112 CET53357958.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:27.409662008 CET4863953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:27.415970087 CET53486398.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:27.416028976 CET4440653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:27.422271013 CET53444068.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:27.422329903 CET4233053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:27.428612947 CET53423308.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:27.428675890 CET4545353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:27.434791088 CET53454538.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:27.434848070 CET3971553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:27.441219091 CET53397158.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:27.441277981 CET5565553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:27.447716951 CET53556558.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:27.447801113 CET5047853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:27.454065084 CET53504788.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:27.454125881 CET4353853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:27.460206985 CET53435388.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:28.108184099 CET5014653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:28.114351034 CET53501468.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:28.114479065 CET5752853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:28.120799065 CET53575288.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:28.120897055 CET4563653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:28.126935005 CET53456368.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:28.127023935 CET5470953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:28.133274078 CET53547098.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:28.133361101 CET3607253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:28.139731884 CET53360728.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:28.139818907 CET4310053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:28.146158934 CET53431008.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:28.146224022 CET4592853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:28.152496099 CET53459288.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:28.152561903 CET5747553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:28.158862114 CET53574758.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:28.158951998 CET3549853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:28.165215969 CET53354988.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:28.165297031 CET4202953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:28.171523094 CET53420298.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:28.800098896 CET5232153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:28.806654930 CET53523218.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:28.806756020 CET3811653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:28.813043118 CET53381168.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:28.813129902 CET3609253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:28.819536924 CET53360928.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:28.819622993 CET4483253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:28.825841904 CET53448328.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:28.825922966 CET3616553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:28.832197905 CET53361658.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:28.832282066 CET5485053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:28.838954926 CET53548508.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:28.839049101 CET4123953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:28.845284939 CET53412398.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:28.845369101 CET4924953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:28.851703882 CET53492498.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:28.851787090 CET3841453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:28.858027935 CET53384148.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:28.858107090 CET4117053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:28.864573956 CET53411708.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:29.493431091 CET5637253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:29.499517918 CET53563728.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:29.499620914 CET4542153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:29.505831003 CET53454218.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:29.505919933 CET4902653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:29.512233973 CET53490268.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:29.512301922 CET4802653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:29.518441916 CET53480268.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:29.518505096 CET5368253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:29.524960041 CET53536828.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:29.525022030 CET4524253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:29.531374931 CET53452428.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:29.531421900 CET4278253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:29.537657022 CET53427828.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:29.537717104 CET5550553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:29.544137001 CET53555058.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:29.544194937 CET3821853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:29.550446987 CET53382188.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:29.550513029 CET5125853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:29.556797028 CET53512588.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:30.204549074 CET5225153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:30.211188078 CET53522518.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:30.211330891 CET3597453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:30.217808008 CET53359748.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:30.217869997 CET5797953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:30.224183083 CET53579798.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:30.224251032 CET5500153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:30.230561018 CET53550018.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:30.230622053 CET5118153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:30.236860037 CET53511818.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:30.236920118 CET4041753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:30.243344069 CET53404178.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:30.243411064 CET4775053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:30.249636889 CET53477508.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:30.249701977 CET4670353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:30.256021976 CET53467038.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:30.256077051 CET5342753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:30.262350082 CET53534278.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:30.262409925 CET3361953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:30.268613100 CET53336198.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:30.943010092 CET4972953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:30.954399109 CET53497298.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:30.954526901 CET3316653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:30.963895082 CET53331668.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:30.963968992 CET5938053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:30.970319986 CET53593808.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:30.970426083 CET3340453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:30.977150917 CET53334048.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:30.977207899 CET4130453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:30.983594894 CET53413048.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:30.983659983 CET3648753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:30.990562916 CET53364878.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:30.990957022 CET5276753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:30.998307943 CET53527678.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:30.998370886 CET5814853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:31.004571915 CET53581488.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:31.004678965 CET3763453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:31.011622906 CET53376348.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:31.011725903 CET5665453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:31.019395113 CET53566548.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:31.664707899 CET4593553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:31.670887947 CET53459358.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:31.670967102 CET6058353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:31.677527905 CET53605838.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:31.677604914 CET5254953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:31.684153080 CET53525498.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:31.684237003 CET4146853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:31.690517902 CET53414688.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:31.690596104 CET4556253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:31.697015047 CET53455628.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:31.697155952 CET4787953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:31.703366041 CET53478798.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:31.704004049 CET3467253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:31.710329056 CET53346728.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:31.710416079 CET4381753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:31.717098951 CET53438178.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:31.717179060 CET4561553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:31.723428011 CET53456158.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:31.723515034 CET5358053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:31.730041981 CET53535808.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:32.387393951 CET3386653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:32.393666029 CET53338668.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:32.393754005 CET4386253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:32.400096893 CET53438628.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:32.400172949 CET3854053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:32.406992912 CET53385408.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:32.407053947 CET5651353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:32.413409948 CET53565138.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:32.413467884 CET3954553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:32.419667959 CET53395458.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:32.419740915 CET4286953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:32.426117897 CET53428698.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:32.426196098 CET5479953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:32.432496071 CET53547998.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:32.432557106 CET6010953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:32.438735962 CET53601098.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:32.438798904 CET5120553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:32.445199966 CET53512058.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:32.445277929 CET4802353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:32.451364994 CET53480238.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:33.090918064 CET5465453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:33.097651958 CET53546548.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:33.097752094 CET6039653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:33.104315996 CET53603968.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:33.104381084 CET4503753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:33.111126900 CET53450378.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:33.111187935 CET4880053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:33.117990017 CET53488008.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:33.118093967 CET4457053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:33.124980927 CET53445708.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:33.125051022 CET4756453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:33.131238937 CET53475648.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:33.131309986 CET6034653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:33.137953997 CET53603468.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:33.138017893 CET5507153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:33.144701004 CET53550718.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:33.144762993 CET5049853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:33.151011944 CET53504988.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:33.151072025 CET4750453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:33.157277107 CET53475048.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:33.809007883 CET3588453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:33.815888882 CET53358848.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:33.815963030 CET4396053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:33.822802067 CET53439608.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:33.822886944 CET5662353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:33.829397917 CET53566238.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:33.829492092 CET6001653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:33.836052895 CET53600168.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:33.836141109 CET4664253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:33.842477083 CET53466428.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:33.842564106 CET4602553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:33.848676920 CET53460258.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:33.848762035 CET3866553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:33.855011940 CET53386658.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:33.855098009 CET3810853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:33.861337900 CET53381088.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:33.861418009 CET5483953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:33.867492914 CET53548398.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:33.867579937 CET5587053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:33.873883963 CET53558708.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:34.524306059 CET5414353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:34.530740023 CET53541438.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:34.530863047 CET3378853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:34.537058115 CET53337888.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:34.537161112 CET6009953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:34.543606997 CET53600998.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:34.543737888 CET5429653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:34.550304890 CET53542968.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:34.550393105 CET4775653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:34.556868076 CET53477568.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:34.556973934 CET4082553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:34.563323021 CET53408258.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:34.563410044 CET5252453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:34.569644928 CET53525248.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:34.569735050 CET5642353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:34.576335907 CET53564238.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:34.576426983 CET4512553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:34.582766056 CET53451258.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:34.582853079 CET4602353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:34.589195013 CET53460238.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:35.218252897 CET3585153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:35.224703074 CET53358518.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:35.224833012 CET4937653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:35.231146097 CET53493768.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:35.231262922 CET5642553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:35.237524033 CET53564258.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:35.237617970 CET5805553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:35.243823051 CET53580558.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:35.243932009 CET5920653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:35.250221968 CET53592068.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:35.250319958 CET4585253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:35.257641077 CET53458528.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:35.257751942 CET3963053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:35.263681889 CET53396308.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:35.263776064 CET3434653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:35.270045996 CET53343468.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:35.270155907 CET4966953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:35.276982069 CET53496698.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:35.277076960 CET4748953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:35.284059048 CET53474898.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:35.910648108 CET3547853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:35.916795969 CET53354788.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:35.916891098 CET5670253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:35.923458099 CET53567028.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:35.923535109 CET4897453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:35.929708958 CET53489748.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:35.929773092 CET5597653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:35.936019897 CET53559768.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:35.936079025 CET5709253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:35.942558050 CET53570928.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:35.942619085 CET3422153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:35.948904037 CET53342218.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:35.948961020 CET4150053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:35.955004930 CET53415008.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:35.955063105 CET4849253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:35.961534023 CET53484928.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:35.961596012 CET3871653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:35.968023062 CET53387168.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:35.968091965 CET4546153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:35.974395037 CET53454618.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:36.640089035 CET3810653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:36.646469116 CET53381068.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:36.646594048 CET4274553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:36.652920961 CET53427458.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:36.653043032 CET3456853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:36.659301996 CET53345688.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:36.659393072 CET3922753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:36.665628910 CET53392278.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:36.665715933 CET5620553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:36.672090054 CET53562058.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:36.672158003 CET4029253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:36.678401947 CET53402928.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:36.678478956 CET5238853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:36.684819937 CET53523888.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:36.684927940 CET3516653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:36.690897942 CET53351668.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:36.690990925 CET4135053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:36.697236061 CET53413508.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:36.697343111 CET4140953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:36.703499079 CET53414098.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:37.392350912 CET5008053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:37.398648024 CET53500808.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:37.398725033 CET3676953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:37.405092001 CET53367698.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:37.405173063 CET4967753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:37.411621094 CET53496778.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:37.411681890 CET5966753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:37.418138027 CET53596678.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:37.418225050 CET5648153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:37.424489975 CET53564818.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:37.424640894 CET4961853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:37.430927038 CET53496188.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:37.430988073 CET5821253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:37.437309980 CET53582128.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:37.437367916 CET5822853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:37.443671942 CET53582288.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:37.443756104 CET4342353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:37.449894905 CET53434238.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:37.449958086 CET4628053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:37.456223965 CET53462808.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:38.085494041 CET3456153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:38.091887951 CET53345618.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:38.091990948 CET4598153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:38.098481894 CET53459818.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:38.098541975 CET3930353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:38.104862928 CET53393038.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:38.104921103 CET4411253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:38.111222029 CET53441128.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:38.111279964 CET3912753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:38.117640972 CET53391278.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:38.117712021 CET4355853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:38.124214888 CET53435588.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:38.124278069 CET3749853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:38.130439043 CET53374988.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:38.130505085 CET3627253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:38.136765003 CET53362728.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:38.136821985 CET4359753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:38.143151999 CET53435978.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:38.143233061 CET4102653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:38.149590015 CET53410268.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:38.777921915 CET3985653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:38.784014940 CET53398568.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:38.784080982 CET4955953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:38.790215015 CET53495598.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:38.790280104 CET5309653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:38.796607018 CET53530968.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:38.796691895 CET5998753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:38.803170919 CET53599878.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:38.803237915 CET3596553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:38.809537888 CET53359658.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:38.809622049 CET4248253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:38.816061020 CET53424828.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:38.816128969 CET3591053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:38.822396994 CET53359108.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:38.822454929 CET5259553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:38.828736067 CET53525958.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:38.828797102 CET5942253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:38.835037947 CET53594228.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:38.835099936 CET4061453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:38.841924906 CET53406148.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:39.503804922 CET4380453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:39.510041952 CET53438048.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:39.510173082 CET4496153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:39.516438007 CET53449618.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:39.516530991 CET4309053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:39.522842884 CET53430908.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:39.522952080 CET5315853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:39.529587030 CET53531588.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:39.529680014 CET4810153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:39.536031961 CET53481018.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:39.536115885 CET5918353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:39.542392015 CET53591838.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:39.542561054 CET3604053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:39.548583031 CET53360408.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:39.548656940 CET4279353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:39.554955959 CET53427938.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:39.555032015 CET4392453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:39.561211109 CET53439248.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:39.561271906 CET4769153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:39.567811012 CET53476918.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:40.218431950 CET4555153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:40.224705935 CET53455518.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:40.224797964 CET5639053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:40.230962038 CET53563908.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:40.231049061 CET4872453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:40.237193108 CET53487248.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:40.237257957 CET4967853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:40.243561029 CET53496788.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:40.243659019 CET3313153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:40.250112057 CET53331318.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:40.250210047 CET4152253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:40.256501913 CET53415228.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:40.256588936 CET3634253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:40.262849092 CET53363428.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:40.262937069 CET5871253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:40.269148111 CET53587128.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:40.269239902 CET3954653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:40.275512934 CET53395468.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:40.275593996 CET5276453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:40.282121897 CET53527648.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:40.914992094 CET3342653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:40.921320915 CET53334268.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:40.921451092 CET5761853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:40.927778006 CET53576188.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:40.927896023 CET4268653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:40.934197903 CET53426868.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:40.934298038 CET4939153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:40.940407038 CET53493918.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:40.940526962 CET5928753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:40.946746111 CET53592878.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:40.946865082 CET4054353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:40.953073025 CET53405438.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:40.953182936 CET4860153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:40.959526062 CET53486018.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:40.959621906 CET5431553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:40.965833902 CET53543158.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:40.965929985 CET4220853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:40.972418070 CET53422088.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:40.972516060 CET4101753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:40.978761911 CET53410178.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:41.617338896 CET5755153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:41.623617887 CET53575518.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:41.623709917 CET5042253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:41.629919052 CET53504228.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:41.630028963 CET4505353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:41.636282921 CET53450538.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:41.636353016 CET5289753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:41.642426968 CET53528978.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:41.642505884 CET3826653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:41.648694038 CET53382668.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:41.648766041 CET3588953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:41.655105114 CET53358898.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:41.655194998 CET5024053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:41.661355972 CET53502408.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:41.661428928 CET5189853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:41.667699099 CET53518988.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:41.667788982 CET3446253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:41.674026012 CET53344628.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:41.674093962 CET4513053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:41.680340052 CET53451308.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:42.318964005 CET4105253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:42.325306892 CET53410528.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:42.325407982 CET5207453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:42.331588984 CET53520748.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:42.331665993 CET5743253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:42.338047981 CET53574328.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:42.338107109 CET5581253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:42.344742060 CET53558128.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:42.344803095 CET5392153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:42.351466894 CET53539218.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:42.351526976 CET5406953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:42.357865095 CET53540698.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:42.357924938 CET3306953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:42.364211082 CET53330698.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:42.364272118 CET4679853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:42.370604992 CET53467988.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:42.370672941 CET5716053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:42.376764059 CET53571608.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:42.376820087 CET4527153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:42.383342028 CET53452718.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:43.041673899 CET3935853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:43.047919035 CET53393588.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:43.048002958 CET3280053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:43.054418087 CET53328008.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:43.054496050 CET3355153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:43.060982943 CET53335518.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:43.061053038 CET5522053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:43.067400932 CET53552208.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:43.067471981 CET4939853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:43.073730946 CET53493988.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:43.073802948 CET5992653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:43.080266953 CET53599268.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:43.080336094 CET5513253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:43.086621046 CET53551328.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:43.086724043 CET3782953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:43.093040943 CET53378298.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:43.093143940 CET5141353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:43.099450111 CET53514138.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:43.099526882 CET5171553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:43.105756998 CET53517158.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:43.737538099 CET5384553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:43.744117022 CET53538458.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:43.744225979 CET5781753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:43.750942945 CET53578178.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:43.751045942 CET4727153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:43.757016897 CET53472718.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:43.757107019 CET5465853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:43.763134956 CET53546588.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:43.763221979 CET3532453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:43.770216942 CET53353248.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:43.770299911 CET4137653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:43.778002024 CET53413768.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:43.778091908 CET4223653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:43.784796000 CET53422368.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:43.784909010 CET5666453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:43.791616917 CET53566648.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:43.791703939 CET4449953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:43.798990011 CET53444998.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:43.799074888 CET5511053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:43.805141926 CET53551108.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:44.443912029 CET4822353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:44.450419903 CET53482238.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:44.450547934 CET3559453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:44.456657887 CET53355948.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:44.456746101 CET5805553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:44.462918043 CET53580558.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:44.463001013 CET3615053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:44.469428062 CET53361508.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:44.469516039 CET4400453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:44.475809097 CET53440048.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:44.475897074 CET3767453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:44.481952906 CET53376748.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:44.482034922 CET4582953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:44.488580942 CET53458298.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:44.488662004 CET4480953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:44.494811058 CET53448098.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:44.494891882 CET4375953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:44.501456976 CET53437598.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:44.501540899 CET5616553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:44.508018970 CET53561658.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:45.145443916 CET3487553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:45.152903080 CET53348758.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:45.153016090 CET5982053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:45.159745932 CET53598208.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:45.159836054 CET4211653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:45.167020082 CET53421168.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:45.167107105 CET3888553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:45.173358917 CET53388858.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:45.173445940 CET3932753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:45.179675102 CET53393278.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:45.179770947 CET4928553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:45.186002016 CET53492858.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:45.186121941 CET5404753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:45.192383051 CET53540478.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:45.192473888 CET3363653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:45.198952913 CET53336368.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:45.199033976 CET5078153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:45.205466032 CET53507818.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:45.205547094 CET5389053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:45.213246107 CET53538908.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:45.874413013 CET5970753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:45.880671024 CET53597078.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:45.880796909 CET5684253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:45.887728930 CET53568428.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:45.887813091 CET5430853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:45.895437002 CET53543088.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:45.895519018 CET5448553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:45.902555943 CET53544858.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:45.902640104 CET5345953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:45.909720898 CET53534598.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:45.909817934 CET4725353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:45.916016102 CET53472538.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:45.916102886 CET5670353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:45.922450066 CET53567038.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:45.922538996 CET4965853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:45.928761959 CET53496588.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:45.928848028 CET5049353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:45.935892105 CET53504938.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:45.935978889 CET3524553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:45.943248034 CET53352458.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:46.573213100 CET3801853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:46.579338074 CET53380188.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:46.579448938 CET3675053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:46.585920095 CET53367508.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:46.586013079 CET4894253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:46.592910051 CET53489428.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:46.593008995 CET3451153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:46.599242926 CET53345118.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:46.599343061 CET4793653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:46.605654955 CET53479368.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:46.605750084 CET3978653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:46.611866951 CET53397868.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:46.611955881 CET3954553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:46.618288994 CET53395458.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:46.618371964 CET5236953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:46.624666929 CET53523698.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:46.624749899 CET3490353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:46.630954981 CET53349038.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:46.631043911 CET5620153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:46.637412071 CET53562018.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:47.290556908 CET5518053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:47.297019958 CET53551808.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:47.297131062 CET3514553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:47.303426981 CET53351458.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:47.303498030 CET3573653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:47.309851885 CET53357368.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:47.309911013 CET6093653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:47.316294909 CET53609368.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:47.316405058 CET5933753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:47.322587013 CET53593378.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:47.322665930 CET4262653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:47.328975916 CET53426268.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:47.329054117 CET5605453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:47.335432053 CET53560548.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:47.335521936 CET6017953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:47.341810942 CET53601798.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:47.341873884 CET5709453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:47.348263979 CET53570948.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:47.348320007 CET5910153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:47.354682922 CET53591018.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:48.002432108 CET4034453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:48.008477926 CET53403448.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:48.008572102 CET5716453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:48.014950037 CET53571648.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:48.015033960 CET5645753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:48.021258116 CET53564578.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:48.021435976 CET5919553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:48.027662992 CET53591958.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:48.027895927 CET4478053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:48.034209967 CET53447808.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:48.034270048 CET4116253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:48.040467024 CET53411628.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:48.040529013 CET4996353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:48.046755075 CET53499638.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:48.046811104 CET3918853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:48.053214073 CET53391888.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:48.053291082 CET3524653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:48.059737921 CET53352468.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:48.059817076 CET5798653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:48.066111088 CET53579868.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:48.699076891 CET3567853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:48.705579042 CET53356788.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:48.705710888 CET4863753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:48.712167978 CET53486378.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:48.712249041 CET4591053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:48.718554974 CET53459108.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:48.718657970 CET6080553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:48.724901915 CET53608058.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:48.724986076 CET3560753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:48.731225014 CET53356078.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:48.731331110 CET5726653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:48.737579107 CET53572668.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:48.737663984 CET3748553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:48.743828058 CET53374858.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:48.743936062 CET3731353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:48.750188112 CET53373138.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:48.750277042 CET5493253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:48.756599903 CET53549328.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:48.756716013 CET5450853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:48.763082981 CET53545088.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:49.392569065 CET4259553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:49.398751974 CET53425958.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:49.398880959 CET5310353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:49.405534029 CET53531038.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:49.405662060 CET5749153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:49.411974907 CET53574918.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:49.412053108 CET5411553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:49.418440104 CET53541158.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:49.418560982 CET3534853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:49.424591064 CET53353488.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:49.424699068 CET4124853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:49.431018114 CET53412488.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:49.431149960 CET4526153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:49.437355042 CET53452618.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:49.437455893 CET5824353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:49.443759918 CET53582438.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:49.443876982 CET3632753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:49.450387001 CET53363278.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:49.450489998 CET4138753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:49.456743956 CET53413878.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:50.114763021 CET4945353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:50.121028900 CET53494538.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:50.121133089 CET3735753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:50.127753019 CET53373578.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:50.127888918 CET5881553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:50.134197950 CET53588158.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:50.134275913 CET3300753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:50.140827894 CET53330078.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:50.140961885 CET4470253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:50.147173882 CET53447028.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:50.147250891 CET4938753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:50.153812885 CET53493878.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:50.153944016 CET5835853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:50.160288095 CET53583588.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:50.160363913 CET3971953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:50.166783094 CET53397198.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:50.166918039 CET4658953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:50.173497915 CET53465898.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:50.173576117 CET4430353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:50.179580927 CET53443038.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:50.844695091 CET5172453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:50.850918055 CET53517248.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:50.850989103 CET5265153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:50.857428074 CET53526518.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:50.857498884 CET5122453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:50.863863945 CET53512248.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:50.863935947 CET4593553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:50.870130062 CET53459358.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:50.870194912 CET3919453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:50.876581907 CET53391948.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:50.876650095 CET6024553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:50.882930040 CET53602458.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:50.882997036 CET4935653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:50.889182091 CET53493568.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:50.889251947 CET4939753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:50.895286083 CET53493978.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:50.895410061 CET4165653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:50.901864052 CET53416568.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:50.901932001 CET5516253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:50.908154011 CET53551628.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:51.540502071 CET3353253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:51.547072887 CET53335328.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:51.547136068 CET4163853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:51.553359032 CET53416388.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:51.553438902 CET5893253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:51.559768915 CET53589328.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:51.559899092 CET5925653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:51.566221952 CET53592568.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:51.566299915 CET3747453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:51.573049068 CET53374748.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:51.573110104 CET3400653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:51.579416990 CET53340068.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:51.579531908 CET5600853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:51.585911989 CET53560088.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:51.586004972 CET4552153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:51.592288017 CET53455218.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:51.592355967 CET5909653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:51.598659039 CET53590968.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:51.598737955 CET3289653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:51.605165005 CET53328968.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:52.234740019 CET4981653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:52.241094112 CET53498168.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:52.241183996 CET5311853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:52.247440100 CET53531188.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:52.247486115 CET4990653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:52.254091024 CET53499068.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:52.254154921 CET4511153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:52.260770082 CET53451118.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:52.260843039 CET5873453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:52.267158031 CET53587348.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:52.267218113 CET5848753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:52.273546934 CET53584878.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:52.273591995 CET4919453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:52.279757977 CET53491948.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:52.279819965 CET3774053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:52.286170959 CET53377408.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:52.286235094 CET5352853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:52.292557955 CET53535288.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:52.292615891 CET3741353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:52.298794985 CET53374138.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:52.939491034 CET3570653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:52.945549965 CET53357068.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:52.945673943 CET5643053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:52.951997042 CET53564308.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:52.952117920 CET5278053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:52.958479881 CET53527808.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:52.958578110 CET5519753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:52.964740992 CET53551978.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:52.964862108 CET4473453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:52.971031904 CET53447348.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:52.971154928 CET5737153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:52.977499962 CET53573718.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:52.977572918 CET4487353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:52.983860970 CET53448738.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:52.984002113 CET4074053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:52.990502119 CET53407408.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:52.990552902 CET4311053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:52.996912003 CET53431108.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:52.996963024 CET4360753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:53.003366947 CET53436078.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:53.641819000 CET4628353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:53.648072958 CET53462838.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:53.648148060 CET4177053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:53.654591084 CET53417708.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:53.654711962 CET3948253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:53.661061049 CET53394828.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:53.661118031 CET3799153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:53.667699099 CET53379918.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:53.667752981 CET4890753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:53.674094915 CET53489078.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:53.674153090 CET3291953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:53.680505991 CET53329198.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:53.680573940 CET4458953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:53.686882019 CET53445898.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:53.686947107 CET5456753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:53.693229914 CET53545678.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:53.693286896 CET4771853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:53.699505091 CET53477188.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:53.699553967 CET5752653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:53.705840111 CET53575268.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:54.340157032 CET4824653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:54.346508980 CET53482468.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:54.346584082 CET4911853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:54.352842093 CET53491188.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:54.352982044 CET5595253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:54.359354973 CET53559528.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:54.359457016 CET3460453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:54.365809917 CET53346048.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:54.365858078 CET5717153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:54.372595072 CET53571718.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:54.372692108 CET4108553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:54.378968000 CET53410858.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:54.379034042 CET5382453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:54.385262012 CET53538248.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:54.385325909 CET4576353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:54.391866922 CET53457638.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:54.391927958 CET4183953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:54.398273945 CET53418398.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:54.398336887 CET3777753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:54.404550076 CET53377778.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:55.033777952 CET3748653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:55.040245056 CET53374868.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:55.040380001 CET4693653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:55.046752930 CET53469368.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:55.046802998 CET5845753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:55.053265095 CET53584578.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:55.053313017 CET3569053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:55.059711933 CET53356908.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:55.059755087 CET3541053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:55.066267967 CET53354108.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:55.066323042 CET6008353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:55.072778940 CET53600838.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:55.072834969 CET4081453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:55.079152107 CET53408148.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:55.079201937 CET4221653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:55.085326910 CET53422168.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:55.085382938 CET5448153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:55.091912031 CET53544818.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:55.091969013 CET5096653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:55.098309040 CET53509668.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:55.727375031 CET4768753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:55.733930111 CET53476878.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:55.733998060 CET5132553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:55.740339994 CET53513258.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:55.740406036 CET5533953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:55.746589899 CET53553398.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:55.746637106 CET4877253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:55.753237963 CET53487728.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:55.753312111 CET4004453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:55.759442091 CET53400448.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:55.759499073 CET4682953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:55.765733004 CET53468298.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:55.765795946 CET3898253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:55.772044897 CET53389828.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:55.772095919 CET5268053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:55.778402090 CET53526808.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:55.778465986 CET3413753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:55.784722090 CET53341378.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:55.784784079 CET5120053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:55.791080952 CET53512008.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:56.423384905 CET5245753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:56.430691957 CET53524578.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:56.430774927 CET3720253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:56.437150955 CET53372028.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:56.437205076 CET4646253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:56.445180893 CET53464628.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:56.445247889 CET5876853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:56.453206062 CET53587688.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:56.453263998 CET4778953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:56.460896969 CET53477898.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:56.460972071 CET3694753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:56.467263937 CET53369478.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:56.467329025 CET3666553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:56.473611116 CET53366658.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:56.473679066 CET5306953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:56.479650021 CET53530698.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:56.479712963 CET5856253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:56.486061096 CET53585628.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:56.486120939 CET3915853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:56.492363930 CET53391588.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:57.130157948 CET4294153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:57.136403084 CET53429418.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:57.136492968 CET4369453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:57.142739058 CET53436948.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:57.142801046 CET5258253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:58.176129103 CET53525828.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:58.176562071 CET5538653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:58.182638884 CET53553868.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:58.182764053 CET5241653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:58.189091921 CET53524168.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:58.189186096 CET3834053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:58.195436001 CET53383408.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:58.195524931 CET5088653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:58.202032089 CET53508868.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:58.202111959 CET3395053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:58.208441019 CET53339508.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:58.208533049 CET5131653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:58.215054989 CET53513168.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:58.215141058 CET5960953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:58.221436024 CET53596098.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:58.849711895 CET3763253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:58.855995893 CET53376328.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:58.856098890 CET5992653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:58.862541914 CET53599268.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:58.862624884 CET4757353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:58.868949890 CET53475738.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:58.869039059 CET3556853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:58.875340939 CET53355688.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:58.875421047 CET4611053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:58.881670952 CET53461108.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:58.881757975 CET5457453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:58.888071060 CET53545748.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:58.888154984 CET6033053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:58.894545078 CET53603308.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:58.894625902 CET6088953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:58.901119947 CET53608898.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:58.901201963 CET5168853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:58.907563925 CET53516888.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:58.907639980 CET3990653192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:58.913877010 CET53399068.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:59.617121935 CET5282953192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:59.623538017 CET53528298.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:59.623647928 CET5280353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:59.629833937 CET53528038.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:59.629919052 CET5402353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:59.636580944 CET53540238.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:59.636660099 CET5030453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:59.642900944 CET53503048.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:59.642992020 CET4189353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:59.649712086 CET53418938.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:59.649811983 CET3693053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:59.656274080 CET53369308.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:59.656353951 CET3839353192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:59.662808895 CET53383938.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:59.662885904 CET4880453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:59.669109106 CET53488048.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:59.669209003 CET4463253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:59.675580025 CET53446328.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:31:59.675658941 CET6072253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:31:59.681777000 CET53607228.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:32:00.321122885 CET5287453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:32:00.327163935 CET53528748.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:32:00.327230930 CET4066553192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:32:00.333522081 CET53406658.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:32:00.333619118 CET4372153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:32:00.339895010 CET53437218.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:32:00.340028048 CET3739453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:32:00.346379042 CET53373948.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:32:00.346431017 CET5008853192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:32:00.352699041 CET53500888.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:32:00.352765083 CET4563753192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:32:00.359010935 CET53456378.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:32:00.359112978 CET5148053192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:32:00.365314007 CET53514808.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:32:00.365370035 CET3791253192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:32:00.371754885 CET53379128.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:32:00.371804953 CET5442153192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:32:00.378201008 CET53544218.8.8.8192.168.2.14
                                                  Jan 7, 2025 01:32:00.378256083 CET5321453192.168.2.148.8.8.8
                                                  Jan 7, 2025 01:32:00.384537935 CET53532148.8.8.8192.168.2.14
                                                  TimestampSource IPDest IPChecksumCodeType
                                                  Jan 7, 2025 01:29:39.743484020 CET192.168.2.14192.168.2.1827a(Port unreachable)Destination Unreachable
                                                  Jan 7, 2025 01:30:59.760843992 CET192.168.2.14192.168.2.1827a(Port unreachable)Destination Unreachable
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Jan 7, 2025 01:29:29.647367001 CET192.168.2.148.8.8.80x4e6fStandard query (0)fingwi.cardiacpure.ruA (IP address)IN (0x0001)false
                                                  Jan 7, 2025 01:29:29.657473087 CET192.168.2.148.8.8.80x7b23Standard query (0)fingwi.cardiacpure.ru. [malformed]256361false
                                                  Jan 7, 2025 01:29:29.663938046 CET192.168.2.148.8.8.80x7b23Standard query (0)fingwi.cardiacpure.ru. [malformed]256361false
                                                  Jan 7, 2025 01:29:29.670176983 CET192.168.2.148.8.8.80x7b23Standard query (0)fingwi.cardiacpure.ru. [malformed]256361false
                                                  Jan 7, 2025 01:29:29.679325104 CET192.168.2.148.8.8.80x7b23Standard query (0)fingwi.cardiacpure.ru. [malformed]256361false
                                                  Jan 7, 2025 01:29:29.686933994 CET192.168.2.148.8.8.80x7b23Standard query (0)fingwi.cardiacpure.ru. [malformed]256361false
                                                  Jan 7, 2025 01:29:30.375638962 CET192.168.2.148.8.8.80x8773Standard query (0)fingwi.cardiacpure.ru. [malformed]256362false
                                                  Jan 7, 2025 01:29:30.386663914 CET192.168.2.148.8.8.80x8773Standard query (0)fingwi.cardiacpure.ru. [malformed]256362false
                                                  Jan 7, 2025 01:29:30.392900944 CET192.168.2.148.8.8.80x8773Standard query (0)fingwi.cardiacpure.ru. [malformed]256362false
                                                  Jan 7, 2025 01:29:30.401138067 CET192.168.2.148.8.8.80x8773Standard query (0)fingwi.cardiacpure.ru. [malformed]256362false
                                                  Jan 7, 2025 01:29:30.407454014 CET192.168.2.148.8.8.80x8773Standard query (0)fingwi.cardiacpure.ru. [malformed]256362false
                                                  Jan 7, 2025 01:29:31.086503983 CET192.168.2.148.8.8.80xbbb6Standard query (0)fingwi.cardiacpure.ru. [malformed]256363false
                                                  Jan 7, 2025 01:29:31.094162941 CET192.168.2.148.8.8.80xbbb6Standard query (0)fingwi.cardiacpure.ru. [malformed]256363false
                                                  Jan 7, 2025 01:29:31.100692034 CET192.168.2.148.8.8.80xbbb6Standard query (0)fingwi.cardiacpure.ru. [malformed]256363false
                                                  Jan 7, 2025 01:29:31.106790066 CET192.168.2.148.8.8.80xbbb6Standard query (0)fingwi.cardiacpure.ru. [malformed]256363false
                                                  Jan 7, 2025 01:29:31.116298914 CET192.168.2.148.8.8.80xbbb6Standard query (0)fingwi.cardiacpure.ru. [malformed]256363false
                                                  Jan 7, 2025 01:29:31.828604937 CET192.168.2.148.8.8.80xfb83Standard query (0)fingwi.cardiacpure.ru. [malformed]256363false
                                                  Jan 7, 2025 01:29:31.837722063 CET192.168.2.148.8.8.80xfb83Standard query (0)fingwi.cardiacpure.ru. [malformed]256363false
                                                  Jan 7, 2025 01:29:31.846848011 CET192.168.2.148.8.8.80xfb83Standard query (0)fingwi.cardiacpure.ru. [malformed]256363false
                                                  Jan 7, 2025 01:29:31.853615999 CET192.168.2.148.8.8.80xfb83Standard query (0)fingwi.cardiacpure.ru. [malformed]256363false
                                                  Jan 7, 2025 01:29:31.860806942 CET192.168.2.148.8.8.80xfb83Standard query (0)fingwi.cardiacpure.ru. [malformed]256363false
                                                  Jan 7, 2025 01:29:32.569711924 CET192.168.2.148.8.8.80xeef2Standard query (0)fingwi.cardiacpure.ru. [malformed]256364false
                                                  Jan 7, 2025 01:29:32.576852083 CET192.168.2.148.8.8.80xeef2Standard query (0)fingwi.cardiacpure.ru. [malformed]256364false
                                                  Jan 7, 2025 01:29:32.588810921 CET192.168.2.148.8.8.80xeef2Standard query (0)fingwi.cardiacpure.ru. [malformed]256364false
                                                  Jan 7, 2025 01:29:32.600809097 CET192.168.2.148.8.8.80xeef2Standard query (0)fingwi.cardiacpure.ru. [malformed]256364false
                                                  Jan 7, 2025 01:29:32.607166052 CET192.168.2.148.8.8.80xeef2Standard query (0)fingwi.cardiacpure.ru. [malformed]256364false
                                                  Jan 7, 2025 01:29:33.297400951 CET192.168.2.148.8.8.80xe5a9Standard query (0)fingwi.cardiacpure.ru. [malformed]256365false
                                                  Jan 7, 2025 01:29:33.303711891 CET192.168.2.148.8.8.80xe5a9Standard query (0)fingwi.cardiacpure.ru. [malformed]256365false
                                                  Jan 7, 2025 01:29:33.310117960 CET192.168.2.148.8.8.80xe5a9Standard query (0)fingwi.cardiacpure.ru. [malformed]256365false
                                                  Jan 7, 2025 01:29:33.316526890 CET192.168.2.148.8.8.80xe5a9Standard query (0)fingwi.cardiacpure.ru. [malformed]256365false
                                                  Jan 7, 2025 01:29:33.322937012 CET192.168.2.148.8.8.80xe5a9Standard query (0)fingwi.cardiacpure.ru. [malformed]256365false
                                                  Jan 7, 2025 01:29:33.991920948 CET192.168.2.148.8.8.80x3398Standard query (0)fingwi.cardiacpure.ru. [malformed]256365false
                                                  Jan 7, 2025 01:29:33.998337030 CET192.168.2.148.8.8.80x3398Standard query (0)fingwi.cardiacpure.ru. [malformed]256366false
                                                  Jan 7, 2025 01:29:34.004928112 CET192.168.2.148.8.8.80x3398Standard query (0)fingwi.cardiacpure.ru. [malformed]256366false
                                                  Jan 7, 2025 01:29:34.011288881 CET192.168.2.148.8.8.80x3398Standard query (0)fingwi.cardiacpure.ru. [malformed]256366false
                                                  Jan 7, 2025 01:29:34.017576933 CET192.168.2.148.8.8.80x3398Standard query (0)fingwi.cardiacpure.ru. [malformed]256366false
                                                  Jan 7, 2025 01:29:34.748478889 CET192.168.2.148.8.8.80x8c64Standard query (0)fingwi.cardiacpure.ru. [malformed]256366false
                                                  Jan 7, 2025 01:29:34.754916906 CET192.168.2.148.8.8.80x8c64Standard query (0)fingwi.cardiacpure.ru. [malformed]256366false
                                                  Jan 7, 2025 01:29:34.761034012 CET192.168.2.148.8.8.80x8c64Standard query (0)fingwi.cardiacpure.ru. [malformed]256366false
                                                  Jan 7, 2025 01:29:34.767380953 CET192.168.2.148.8.8.80x8c64Standard query (0)fingwi.cardiacpure.ru. [malformed]256366false
                                                  Jan 7, 2025 01:29:34.773591042 CET192.168.2.148.8.8.80x8c64Standard query (0)fingwi.cardiacpure.ru. [malformed]256366false
                                                  Jan 7, 2025 01:29:35.451509953 CET192.168.2.148.8.8.80x111aStandard query (0)fingwi.cardiacpure.ru. [malformed]256367false
                                                  Jan 7, 2025 01:29:35.457791090 CET192.168.2.148.8.8.80x111aStandard query (0)fingwi.cardiacpure.ru. [malformed]256367false
                                                  Jan 7, 2025 01:29:35.464888096 CET192.168.2.148.8.8.80x111aStandard query (0)fingwi.cardiacpure.ru. [malformed]256367false
                                                  Jan 7, 2025 01:29:35.472256899 CET192.168.2.148.8.8.80x111aStandard query (0)fingwi.cardiacpure.ru. [malformed]256367false
                                                  Jan 7, 2025 01:29:35.479552984 CET192.168.2.148.8.8.80x111aStandard query (0)fingwi.cardiacpure.ru. [malformed]256367false
                                                  Jan 7, 2025 01:29:36.172576904 CET192.168.2.148.8.8.80xd782Standard query (0)fingwi.cardiacpure.ru. [malformed]256368false
                                                  Jan 7, 2025 01:29:36.178971052 CET192.168.2.148.8.8.80xd782Standard query (0)fingwi.cardiacpure.ru. [malformed]256368false
                                                  Jan 7, 2025 01:29:36.185622931 CET192.168.2.148.8.8.80xd782Standard query (0)fingwi.cardiacpure.ru. [malformed]256368false
                                                  Jan 7, 2025 01:29:36.191871881 CET192.168.2.148.8.8.80xd782Standard query (0)fingwi.cardiacpure.ru. [malformed]256368false
                                                  Jan 7, 2025 01:29:36.198246002 CET192.168.2.148.8.8.80xd782Standard query (0)fingwi.cardiacpure.ru. [malformed]256368false
                                                  Jan 7, 2025 01:29:36.910537958 CET192.168.2.148.8.8.80xe19Standard query (0)fingwi.cardiacpure.ru. [malformed]256368false
                                                  Jan 7, 2025 01:29:36.917082071 CET192.168.2.148.8.8.80xe19Standard query (0)fingwi.cardiacpure.ru. [malformed]256368false
                                                  Jan 7, 2025 01:29:36.923572063 CET192.168.2.148.8.8.80xe19Standard query (0)fingwi.cardiacpure.ru. [malformed]256368false
                                                  Jan 7, 2025 01:29:36.929908037 CET192.168.2.148.8.8.80xe19Standard query (0)fingwi.cardiacpure.ru. [malformed]256368false
                                                  Jan 7, 2025 01:29:36.936436892 CET192.168.2.148.8.8.80xe19Standard query (0)fingwi.cardiacpure.ru. [malformed]256368false
                                                  Jan 7, 2025 01:29:37.623071909 CET192.168.2.148.8.8.80xdfddStandard query (0)fingwi.cardiacpure.ru. [malformed]256369false
                                                  Jan 7, 2025 01:29:37.629304886 CET192.168.2.148.8.8.80xdfddStandard query (0)fingwi.cardiacpure.ru. [malformed]256369false
                                                  Jan 7, 2025 01:29:37.635639906 CET192.168.2.148.8.8.80xdfddStandard query (0)fingwi.cardiacpure.ru. [malformed]256369false
                                                  Jan 7, 2025 01:29:37.642585993 CET192.168.2.148.8.8.80xdfddStandard query (0)fingwi.cardiacpure.ru. [malformed]256369false
                                                  Jan 7, 2025 01:29:37.648849010 CET192.168.2.148.8.8.80xdfddStandard query (0)fingwi.cardiacpure.ru. [malformed]256369false
                                                  Jan 7, 2025 01:29:38.334376097 CET192.168.2.148.8.8.80xb071Standard query (0)fingwi.cardiacpure.ru. [malformed]256370false
                                                  Jan 7, 2025 01:29:38.340358973 CET192.168.2.148.8.8.80xb071Standard query (0)fingwi.cardiacpure.ru. [malformed]256370false
                                                  Jan 7, 2025 01:29:38.346465111 CET192.168.2.148.8.8.80xb071Standard query (0)fingwi.cardiacpure.ru. [malformed]256370false
                                                  Jan 7, 2025 01:29:38.352842093 CET192.168.2.148.8.8.80xb071Standard query (0)fingwi.cardiacpure.ru. [malformed]256370false
                                                  Jan 7, 2025 01:29:38.359092951 CET192.168.2.148.8.8.80xb071Standard query (0)fingwi.cardiacpure.ru. [malformed]256370false
                                                  Jan 7, 2025 01:29:39.068717003 CET192.168.2.148.8.8.80xe061Standard query (0)fingwi.cardiacpure.ru. [malformed]256371false
                                                  Jan 7, 2025 01:29:39.075064898 CET192.168.2.148.8.8.80xe061Standard query (0)fingwi.cardiacpure.ru. [malformed]256371false
                                                  Jan 7, 2025 01:29:39.081273079 CET192.168.2.148.8.8.80xe061Standard query (0)fingwi.cardiacpure.ru. [malformed]256371false
                                                  Jan 7, 2025 01:29:39.087497950 CET192.168.2.148.8.8.80xe061Standard query (0)fingwi.cardiacpure.ru. [malformed]256371false
                                                  Jan 7, 2025 01:29:39.094105959 CET192.168.2.148.8.8.80xe061Standard query (0)fingwi.cardiacpure.ru. [malformed]256371false
                                                  Jan 7, 2025 01:29:39.925229073 CET192.168.2.148.8.8.80x46aaStandard query (0)fingwi.cardiacpure.ru. [malformed]256371false
                                                  Jan 7, 2025 01:29:39.931293964 CET192.168.2.148.8.8.80x46aaStandard query (0)fingwi.cardiacpure.ru. [malformed]256371false
                                                  Jan 7, 2025 01:29:39.937793970 CET192.168.2.148.8.8.80x46aaStandard query (0)fingwi.cardiacpure.ru. [malformed]256371false
                                                  Jan 7, 2025 01:29:39.944185019 CET192.168.2.148.8.8.80x46aaStandard query (0)fingwi.cardiacpure.ru. [malformed]256371false
                                                  Jan 7, 2025 01:29:39.950452089 CET192.168.2.148.8.8.80x46aaStandard query (0)fingwi.cardiacpure.ru. [malformed]256371false
                                                  Jan 7, 2025 01:29:40.635305882 CET192.168.2.148.8.8.80x4129Standard query (0)fingwi.cardiacpure.ru. [malformed]256372false
                                                  Jan 7, 2025 01:29:40.641421080 CET192.168.2.148.8.8.80x4129Standard query (0)fingwi.cardiacpure.ru. [malformed]256372false
                                                  Jan 7, 2025 01:29:40.647800922 CET192.168.2.148.8.8.80x4129Standard query (0)fingwi.cardiacpure.ru. [malformed]256372false
                                                  Jan 7, 2025 01:29:40.654136896 CET192.168.2.148.8.8.80x4129Standard query (0)fingwi.cardiacpure.ru. [malformed]256372false
                                                  Jan 7, 2025 01:29:40.660518885 CET192.168.2.148.8.8.80x4129Standard query (0)fingwi.cardiacpure.ru. [malformed]256372false
                                                  Jan 7, 2025 01:29:41.368588924 CET192.168.2.148.8.8.80xa8f4Standard query (0)fingwi.cardiacpure.ru. [malformed]256373false
                                                  Jan 7, 2025 01:29:41.374768972 CET192.168.2.148.8.8.80xa8f4Standard query (0)fingwi.cardiacpure.ru. [malformed]256373false
                                                  Jan 7, 2025 01:29:41.381414890 CET192.168.2.148.8.8.80xa8f4Standard query (0)fingwi.cardiacpure.ru. [malformed]256373false
                                                  Jan 7, 2025 01:29:41.388113976 CET192.168.2.148.8.8.80xa8f4Standard query (0)fingwi.cardiacpure.ru. [malformed]256373false
                                                  Jan 7, 2025 01:29:41.394608974 CET192.168.2.148.8.8.80xa8f4Standard query (0)fingwi.cardiacpure.ru. [malformed]256373false
                                                  Jan 7, 2025 01:29:42.071171045 CET192.168.2.148.8.8.80x2580Standard query (0)fingwi.cardiacpure.ru. [malformed]256374false
                                                  Jan 7, 2025 01:29:42.077788115 CET192.168.2.148.8.8.80x2580Standard query (0)fingwi.cardiacpure.ru. [malformed]256374false
                                                  Jan 7, 2025 01:29:42.084084034 CET192.168.2.148.8.8.80x2580Standard query (0)fingwi.cardiacpure.ru. [malformed]256374false
                                                  Jan 7, 2025 01:29:42.090249062 CET192.168.2.148.8.8.80x2580Standard query (0)fingwi.cardiacpure.ru. [malformed]256374false
                                                  Jan 7, 2025 01:29:42.096705914 CET192.168.2.148.8.8.80x2580Standard query (0)fingwi.cardiacpure.ru. [malformed]256374false
                                                  Jan 7, 2025 01:29:42.796859980 CET192.168.2.148.8.8.80x37d1Standard query (0)fingwi.cardiacpure.ru. [malformed]256374false
                                                  Jan 7, 2025 01:29:42.803216934 CET192.168.2.148.8.8.80x37d1Standard query (0)fingwi.cardiacpure.ru. [malformed]256374false
                                                  Jan 7, 2025 01:29:42.809952021 CET192.168.2.148.8.8.80x37d1Standard query (0)fingwi.cardiacpure.ru. [malformed]256374false
                                                  Jan 7, 2025 01:29:42.816239119 CET192.168.2.148.8.8.80x37d1Standard query (0)fingwi.cardiacpure.ru. [malformed]256374false
                                                  Jan 7, 2025 01:29:42.822463036 CET192.168.2.148.8.8.80x37d1Standard query (0)fingwi.cardiacpure.ru. [malformed]256374false
                                                  Jan 7, 2025 01:29:43.511656046 CET192.168.2.148.8.8.80xf975Standard query (0)fingwi.cardiacpure.ru. [malformed]256375false
                                                  Jan 7, 2025 01:29:43.518039942 CET192.168.2.148.8.8.80xf975Standard query (0)fingwi.cardiacpure.ru. [malformed]256375false
                                                  Jan 7, 2025 01:29:43.524319887 CET192.168.2.148.8.8.80xf975Standard query (0)fingwi.cardiacpure.ru. [malformed]256375false
                                                  Jan 7, 2025 01:29:43.530533075 CET192.168.2.148.8.8.80xf975Standard query (0)fingwi.cardiacpure.ru. [malformed]256375false
                                                  Jan 7, 2025 01:29:43.536693096 CET192.168.2.148.8.8.80xf975Standard query (0)fingwi.cardiacpure.ru. [malformed]256375false
                                                  Jan 7, 2025 01:29:44.221597910 CET192.168.2.148.8.8.80x1b0dStandard query (0)fingwi.cardiacpure.ru. [malformed]256376false
                                                  Jan 7, 2025 01:29:44.227972984 CET192.168.2.148.8.8.80x1b0dStandard query (0)fingwi.cardiacpure.ru. [malformed]256376false
                                                  Jan 7, 2025 01:29:44.234448910 CET192.168.2.148.8.8.80x1b0dStandard query (0)fingwi.cardiacpure.ru. [malformed]256376false
                                                  Jan 7, 2025 01:29:44.240673065 CET192.168.2.148.8.8.80x1b0dStandard query (0)fingwi.cardiacpure.ru. [malformed]256376false
                                                  Jan 7, 2025 01:29:44.246952057 CET192.168.2.148.8.8.80x1b0dStandard query (0)fingwi.cardiacpure.ru. [malformed]256376false
                                                  Jan 7, 2025 01:29:45.115278959 CET192.168.2.148.8.8.80xbbe0Standard query (0)fingwi.cardiacpure.ru. [malformed]256377false
                                                  Jan 7, 2025 01:29:45.123687983 CET192.168.2.148.8.8.80xbbe0Standard query (0)fingwi.cardiacpure.ru. [malformed]256377false
                                                  Jan 7, 2025 01:29:45.131074905 CET192.168.2.148.8.8.80xbbe0Standard query (0)fingwi.cardiacpure.ru. [malformed]256377false
                                                  Jan 7, 2025 01:29:45.141207933 CET192.168.2.148.8.8.80xbbe0Standard query (0)fingwi.cardiacpure.ru. [malformed]256377false
                                                  Jan 7, 2025 01:29:45.150293112 CET192.168.2.148.8.8.80xbbe0Standard query (0)fingwi.cardiacpure.ru. [malformed]256377false
                                                  Jan 7, 2025 01:29:45.840954065 CET192.168.2.148.8.8.80x83bbStandard query (0)fingwi.cardiacpure.ru. [malformed]256377false
                                                  Jan 7, 2025 01:29:45.848278046 CET192.168.2.148.8.8.80x83bbStandard query (0)fingwi.cardiacpure.ru. [malformed]256377false
                                                  Jan 7, 2025 01:29:45.854679108 CET192.168.2.148.8.8.80x83bbStandard query (0)fingwi.cardiacpure.ru. [malformed]256377false
                                                  Jan 7, 2025 01:29:45.861042976 CET192.168.2.148.8.8.80x83bbStandard query (0)fingwi.cardiacpure.ru. [malformed]256377false
                                                  Jan 7, 2025 01:29:45.867553949 CET192.168.2.148.8.8.80x83bbStandard query (0)fingwi.cardiacpure.ru. [malformed]256377false
                                                  Jan 7, 2025 01:29:46.759782076 CET192.168.2.148.8.8.80x923aStandard query (0)fingwi.cardiacpure.ru. [malformed]256378false
                                                  Jan 7, 2025 01:29:46.766943932 CET192.168.2.148.8.8.80x923aStandard query (0)fingwi.cardiacpure.ru. [malformed]256378false
                                                  Jan 7, 2025 01:29:46.773334980 CET192.168.2.148.8.8.80x923aStandard query (0)fingwi.cardiacpure.ru. [malformed]256378false
                                                  Jan 7, 2025 01:29:46.780013084 CET192.168.2.148.8.8.80x923aStandard query (0)fingwi.cardiacpure.ru. [malformed]256378false
                                                  Jan 7, 2025 01:29:46.787511110 CET192.168.2.148.8.8.80x923aStandard query (0)fingwi.cardiacpure.ru. [malformed]256378false
                                                  Jan 7, 2025 01:29:47.475261927 CET192.168.2.148.8.8.80x6a7dStandard query (0)fingwi.cardiacpure.ru. [malformed]256379false
                                                  Jan 7, 2025 01:29:47.481544018 CET192.168.2.148.8.8.80x6a7dStandard query (0)fingwi.cardiacpure.ru. [malformed]256379false
                                                  Jan 7, 2025 01:29:47.493333101 CET192.168.2.148.8.8.80x6a7dStandard query (0)fingwi.cardiacpure.ru. [malformed]256379false
                                                  Jan 7, 2025 01:29:47.499598026 CET192.168.2.148.8.8.80x6a7dStandard query (0)fingwi.cardiacpure.ru. [malformed]256379false
                                                  Jan 7, 2025 01:29:47.505958080 CET192.168.2.148.8.8.80x6a7dStandard query (0)fingwi.cardiacpure.ru. [malformed]256379false
                                                  Jan 7, 2025 01:29:48.194221020 CET192.168.2.148.8.8.80x7691Standard query (0)fingwi.cardiacpure.ru. [malformed]256380false
                                                  Jan 7, 2025 01:29:48.200928926 CET192.168.2.148.8.8.80x7691Standard query (0)fingwi.cardiacpure.ru. [malformed]256380false
                                                  Jan 7, 2025 01:29:48.207309008 CET192.168.2.148.8.8.80x7691Standard query (0)fingwi.cardiacpure.ru. [malformed]256380false
                                                  Jan 7, 2025 01:29:48.213601112 CET192.168.2.148.8.8.80x7691Standard query (0)fingwi.cardiacpure.ru. [malformed]256380false
                                                  Jan 7, 2025 01:29:48.220031023 CET192.168.2.148.8.8.80x7691Standard query (0)fingwi.cardiacpure.ru. [malformed]256380false
                                                  Jan 7, 2025 01:29:49.004740000 CET192.168.2.148.8.8.80x84f6Standard query (0)fingwi.cardiacpure.ru. [malformed]256381false
                                                  Jan 7, 2025 01:29:49.011365891 CET192.168.2.148.8.8.80x84f6Standard query (0)fingwi.cardiacpure.ru. [malformed]256381false
                                                  Jan 7, 2025 01:29:49.017849922 CET192.168.2.148.8.8.80x84f6Standard query (0)fingwi.cardiacpure.ru. [malformed]256381false
                                                  Jan 7, 2025 01:29:49.024099112 CET192.168.2.148.8.8.80x84f6Standard query (0)fingwi.cardiacpure.ru. [malformed]256381false
                                                  Jan 7, 2025 01:29:49.030467033 CET192.168.2.148.8.8.80x84f6Standard query (0)fingwi.cardiacpure.ru. [malformed]256381false
                                                  Jan 7, 2025 01:29:49.717791080 CET192.168.2.148.8.8.80xffe3Standard query (0)fingwi.cardiacpure.ru. [malformed]256381false
                                                  Jan 7, 2025 01:29:49.724255085 CET192.168.2.148.8.8.80xffe3Standard query (0)fingwi.cardiacpure.ru. [malformed]256381false
                                                  Jan 7, 2025 01:29:49.730587959 CET192.168.2.148.8.8.80xffe3Standard query (0)fingwi.cardiacpure.ru. [malformed]256381false
                                                  Jan 7, 2025 01:29:49.736788988 CET192.168.2.148.8.8.80xffe3Standard query (0)fingwi.cardiacpure.ru. [malformed]256381false
                                                  Jan 7, 2025 01:29:49.743176937 CET192.168.2.148.8.8.80xffe3Standard query (0)fingwi.cardiacpure.ru. [malformed]256381false
                                                  Jan 7, 2025 01:29:50.411396027 CET192.168.2.148.8.8.80x2faaStandard query (0)fingwi.cardiacpure.ru. [malformed]256382false
                                                  Jan 7, 2025 01:29:50.417742968 CET192.168.2.148.8.8.80x2faaStandard query (0)fingwi.cardiacpure.ru. [malformed]256382false
                                                  Jan 7, 2025 01:29:50.423966885 CET192.168.2.148.8.8.80x2faaStandard query (0)fingwi.cardiacpure.ru. [malformed]256382false
                                                  Jan 7, 2025 01:29:50.430568933 CET192.168.2.148.8.8.80x2faaStandard query (0)fingwi.cardiacpure.ru. [malformed]256382false
                                                  Jan 7, 2025 01:29:50.437144041 CET192.168.2.148.8.8.80x2faaStandard query (0)fingwi.cardiacpure.ru. [malformed]256382false
                                                  Jan 7, 2025 01:29:51.113326073 CET192.168.2.148.8.8.80xa8bdStandard query (0)fingwi.cardiacpure.ru. [malformed]256383false
                                                  Jan 7, 2025 01:29:51.119960070 CET192.168.2.148.8.8.80xa8bdStandard query (0)fingwi.cardiacpure.ru. [malformed]256383false
                                                  Jan 7, 2025 01:29:51.126475096 CET192.168.2.148.8.8.80xa8bdStandard query (0)fingwi.cardiacpure.ru. [malformed]256383false
                                                  Jan 7, 2025 01:29:51.132803917 CET192.168.2.148.8.8.80xa8bdStandard query (0)fingwi.cardiacpure.ru. [malformed]256383false
                                                  Jan 7, 2025 01:29:51.139013052 CET192.168.2.148.8.8.80xa8bdStandard query (0)fingwi.cardiacpure.ru. [malformed]256383false
                                                  Jan 7, 2025 01:29:51.825645924 CET192.168.2.148.8.8.80xa502Standard query (0)fingwi.cardiacpure.ru. [malformed]256383false
                                                  Jan 7, 2025 01:29:51.832165003 CET192.168.2.148.8.8.80xa502Standard query (0)fingwi.cardiacpure.ru. [malformed]256383false
                                                  Jan 7, 2025 01:29:51.838296890 CET192.168.2.148.8.8.80xa502Standard query (0)fingwi.cardiacpure.ru. [malformed]256383false
                                                  Jan 7, 2025 01:29:51.844520092 CET192.168.2.148.8.8.80xa502Standard query (0)fingwi.cardiacpure.ru. [malformed]256383false
                                                  Jan 7, 2025 01:29:51.850792885 CET192.168.2.148.8.8.80xa502Standard query (0)fingwi.cardiacpure.ru. [malformed]256383false
                                                  Jan 7, 2025 01:29:52.518393993 CET192.168.2.148.8.8.80xca77Standard query (0)fingwi.cardiacpure.ru. [malformed]256384false
                                                  Jan 7, 2025 01:29:52.524712086 CET192.168.2.148.8.8.80xca77Standard query (0)fingwi.cardiacpure.ru. [malformed]256384false
                                                  Jan 7, 2025 01:29:52.531083107 CET192.168.2.148.8.8.80xca77Standard query (0)fingwi.cardiacpure.ru. [malformed]256384false
                                                  Jan 7, 2025 01:29:52.537487984 CET192.168.2.148.8.8.80xca77Standard query (0)fingwi.cardiacpure.ru. [malformed]256384false
                                                  Jan 7, 2025 01:29:52.543838024 CET192.168.2.148.8.8.80xca77Standard query (0)fingwi.cardiacpure.ru. [malformed]256384false
                                                  Jan 7, 2025 01:31:02.534301996 CET192.168.2.148.8.8.80xf02eStandard query (0)fingwi.cardiacpure.ru. [malformed]256454false
                                                  Jan 7, 2025 01:31:02.541110039 CET192.168.2.148.8.8.80xf02eStandard query (0)fingwi.cardiacpure.ru. [malformed]256454false
                                                  Jan 7, 2025 01:31:02.547485113 CET192.168.2.148.8.8.80xf02eStandard query (0)fingwi.cardiacpure.ru. [malformed]256454false
                                                  Jan 7, 2025 01:31:02.554583073 CET192.168.2.148.8.8.80xf02eStandard query (0)fingwi.cardiacpure.ru. [malformed]256454false
                                                  Jan 7, 2025 01:31:02.561685085 CET192.168.2.148.8.8.80xf02eStandard query (0)fingwi.cardiacpure.ru. [malformed]256454false
                                                  Jan 7, 2025 01:31:03.263624907 CET192.168.2.148.8.8.80x4d57Standard query (0)fingwi.cardiacpure.ru. [malformed]256455false
                                                  Jan 7, 2025 01:31:03.269989014 CET192.168.2.148.8.8.80x4d57Standard query (0)fingwi.cardiacpure.ru. [malformed]256455false
                                                  Jan 7, 2025 01:31:03.276587963 CET192.168.2.148.8.8.80x4d57Standard query (0)fingwi.cardiacpure.ru. [malformed]256455false
                                                  Jan 7, 2025 01:31:03.282926083 CET192.168.2.148.8.8.80x4d57Standard query (0)fingwi.cardiacpure.ru. [malformed]256455false
                                                  Jan 7, 2025 01:31:03.289266109 CET192.168.2.148.8.8.80x4d57Standard query (0)fingwi.cardiacpure.ru. [malformed]256455false
                                                  Jan 7, 2025 01:31:03.966085911 CET192.168.2.148.8.8.80x3b20Standard query (0)fingwi.cardiacpure.ru. [malformed]256455false
                                                  Jan 7, 2025 01:31:03.972697020 CET192.168.2.148.8.8.80x3b20Standard query (0)fingwi.cardiacpure.ru. [malformed]256455false
                                                  Jan 7, 2025 01:31:03.979223013 CET192.168.2.148.8.8.80x3b20Standard query (0)fingwi.cardiacpure.ru. [malformed]256455false
                                                  Jan 7, 2025 01:31:03.985583067 CET192.168.2.148.8.8.80x3b20Standard query (0)fingwi.cardiacpure.ru. [malformed]256455false
                                                  Jan 7, 2025 01:31:03.991938114 CET192.168.2.148.8.8.80x3b20Standard query (0)fingwi.cardiacpure.ru. [malformed]256455false
                                                  Jan 7, 2025 01:31:04.659823895 CET192.168.2.148.8.8.80x7a35Standard query (0)fingwi.cardiacpure.ru. [malformed]256456false
                                                  Jan 7, 2025 01:31:04.666237116 CET192.168.2.148.8.8.80x7a35Standard query (0)fingwi.cardiacpure.ru. [malformed]256456false
                                                  Jan 7, 2025 01:31:04.672552109 CET192.168.2.148.8.8.80x7a35Standard query (0)fingwi.cardiacpure.ru. [malformed]256456false
                                                  Jan 7, 2025 01:31:04.678705931 CET192.168.2.148.8.8.80x7a35Standard query (0)fingwi.cardiacpure.ru. [malformed]256456false
                                                  Jan 7, 2025 01:31:04.684963942 CET192.168.2.148.8.8.80x7a35Standard query (0)fingwi.cardiacpure.ru. [malformed]256456false
                                                  Jan 7, 2025 01:31:06.035512924 CET192.168.2.148.8.8.80x331Standard query (0)fingwi.cardiacpure.ru. [malformed]256458false
                                                  Jan 7, 2025 01:31:06.041868925 CET192.168.2.148.8.8.80x331Standard query (0)fingwi.cardiacpure.ru. [malformed]256458false
                                                  Jan 7, 2025 01:31:06.048226118 CET192.168.2.148.8.8.80x331Standard query (0)fingwi.cardiacpure.ru. [malformed]256458false
                                                  Jan 7, 2025 01:31:06.054687023 CET192.168.2.148.8.8.80x331Standard query (0)fingwi.cardiacpure.ru. [malformed]256458false
                                                  Jan 7, 2025 01:31:06.060976028 CET192.168.2.148.8.8.80x331Standard query (0)fingwi.cardiacpure.ru. [malformed]256458false
                                                  Jan 7, 2025 01:31:06.752845049 CET192.168.2.148.8.8.80xea6dStandard query (0)fingwi.cardiacpure.ru. [malformed]256458false
                                                  Jan 7, 2025 01:31:06.759987116 CET192.168.2.148.8.8.80xea6dStandard query (0)fingwi.cardiacpure.ru. [malformed]256458false
                                                  Jan 7, 2025 01:31:06.767350912 CET192.168.2.148.8.8.80xea6dStandard query (0)fingwi.cardiacpure.ru. [malformed]256458false
                                                  Jan 7, 2025 01:31:06.774435997 CET192.168.2.148.8.8.80xea6dStandard query (0)fingwi.cardiacpure.ru. [malformed]256458false
                                                  Jan 7, 2025 01:31:06.781235933 CET192.168.2.148.8.8.80xea6dStandard query (0)fingwi.cardiacpure.ru. [malformed]256458false
                                                  Jan 7, 2025 01:31:07.450562954 CET192.168.2.148.8.8.80xbf91Standard query (0)fingwi.cardiacpure.ru. [malformed]256459false
                                                  Jan 7, 2025 01:31:07.456811905 CET192.168.2.148.8.8.80xbf91Standard query (0)fingwi.cardiacpure.ru. [malformed]256459false
                                                  Jan 7, 2025 01:31:07.463063955 CET192.168.2.148.8.8.80xbf91Standard query (0)fingwi.cardiacpure.ru. [malformed]256459false
                                                  Jan 7, 2025 01:31:07.469300032 CET192.168.2.148.8.8.80xbf91Standard query (0)fingwi.cardiacpure.ru. [malformed]256459false
                                                  Jan 7, 2025 01:31:07.475789070 CET192.168.2.148.8.8.80xbf91Standard query (0)fingwi.cardiacpure.ru. [malformed]256459false
                                                  Jan 7, 2025 01:31:08.159641027 CET192.168.2.148.8.8.80xcb03Standard query (0)fingwi.cardiacpure.ru. [malformed]256460false
                                                  Jan 7, 2025 01:31:08.166147947 CET192.168.2.148.8.8.80xcb03Standard query (0)fingwi.cardiacpure.ru. [malformed]256460false
                                                  Jan 7, 2025 01:31:08.172940016 CET192.168.2.148.8.8.80xcb03Standard query (0)fingwi.cardiacpure.ru. [malformed]256460false
                                                  Jan 7, 2025 01:31:08.179374933 CET192.168.2.148.8.8.80xcb03Standard query (0)fingwi.cardiacpure.ru. [malformed]256460false
                                                  Jan 7, 2025 01:31:08.186886072 CET192.168.2.148.8.8.80xcb03Standard query (0)fingwi.cardiacpure.ru. [malformed]256460false
                                                  Jan 7, 2025 01:31:08.859122992 CET192.168.2.148.8.8.80x72a4Standard query (0)fingwi.cardiacpure.ru. [malformed]256460false
                                                  Jan 7, 2025 01:31:08.865212917 CET192.168.2.148.8.8.80x72a4Standard query (0)fingwi.cardiacpure.ru. [malformed]256460false
                                                  Jan 7, 2025 01:31:08.871587992 CET192.168.2.148.8.8.80x72a4Standard query (0)fingwi.cardiacpure.ru. [malformed]256460false
                                                  Jan 7, 2025 01:31:08.878834963 CET192.168.2.148.8.8.80x72a4Standard query (0)fingwi.cardiacpure.ru. [malformed]256460false
                                                  Jan 7, 2025 01:31:08.886162043 CET192.168.2.148.8.8.80x72a4Standard query (0)fingwi.cardiacpure.ru. [malformed]256460false
                                                  Jan 7, 2025 01:31:09.568203926 CET192.168.2.148.8.8.80x4c5aStandard query (0)fingwi.cardiacpure.ru. [malformed]256461false
                                                  Jan 7, 2025 01:31:09.574734926 CET192.168.2.148.8.8.80x4c5aStandard query (0)fingwi.cardiacpure.ru. [malformed]256461false
                                                  Jan 7, 2025 01:31:09.580905914 CET192.168.2.148.8.8.80x4c5aStandard query (0)fingwi.cardiacpure.ru. [malformed]256461false
                                                  Jan 7, 2025 01:31:09.587232113 CET192.168.2.148.8.8.80x4c5aStandard query (0)fingwi.cardiacpure.ru. [malformed]256461false
                                                  Jan 7, 2025 01:31:09.593647003 CET192.168.2.148.8.8.80x4c5aStandard query (0)fingwi.cardiacpure.ru. [malformed]256461false
                                                  Jan 7, 2025 01:31:10.279078960 CET192.168.2.148.8.8.80xb931Standard query (0)fingwi.cardiacpure.ru. [malformed]256462false
                                                  Jan 7, 2025 01:31:10.285491943 CET192.168.2.148.8.8.80xb931Standard query (0)fingwi.cardiacpure.ru. [malformed]256462false
                                                  Jan 7, 2025 01:31:10.292098999 CET192.168.2.148.8.8.80xb931Standard query (0)fingwi.cardiacpure.ru. [malformed]256462false
                                                  Jan 7, 2025 01:31:10.298742056 CET192.168.2.148.8.8.80xb931Standard query (0)fingwi.cardiacpure.ru. [malformed]256462false
                                                  Jan 7, 2025 01:31:10.304795980 CET192.168.2.148.8.8.80xb931Standard query (0)fingwi.cardiacpure.ru. [malformed]256462false
                                                  Jan 7, 2025 01:31:10.972312927 CET192.168.2.148.8.8.80x5eb2Standard query (0)fingwi.cardiacpure.ru. [malformed]256462false
                                                  Jan 7, 2025 01:31:10.978849888 CET192.168.2.148.8.8.80x5eb2Standard query (0)fingwi.cardiacpure.ru. [malformed]256462false
                                                  Jan 7, 2025 01:31:10.985333920 CET192.168.2.148.8.8.80x5eb2Standard query (0)fingwi.cardiacpure.ru. [malformed]256462false
                                                  Jan 7, 2025 01:31:10.991575956 CET192.168.2.148.8.8.80x5eb2Standard query (0)fingwi.cardiacpure.ru. [malformed]256462false
                                                  Jan 7, 2025 01:31:10.997698069 CET192.168.2.148.8.8.80x5eb2Standard query (0)fingwi.cardiacpure.ru. [malformed]256463false
                                                  Jan 7, 2025 01:31:11.666516066 CET192.168.2.148.8.8.80x6b6fStandard query (0)fingwi.cardiacpure.ru. [malformed]256463false
                                                  Jan 7, 2025 01:31:11.672755003 CET192.168.2.148.8.8.80x6b6fStandard query (0)fingwi.cardiacpure.ru. [malformed]256463false
                                                  Jan 7, 2025 01:31:11.679373980 CET192.168.2.148.8.8.80x6b6fStandard query (0)fingwi.cardiacpure.ru. [malformed]256463false
                                                  Jan 7, 2025 01:31:11.686125040 CET192.168.2.148.8.8.80x6b6fStandard query (0)fingwi.cardiacpure.ru. [malformed]256463false
                                                  Jan 7, 2025 01:31:11.692410946 CET192.168.2.148.8.8.80x6b6fStandard query (0)fingwi.cardiacpure.ru. [malformed]256463false
                                                  Jan 7, 2025 01:31:12.373186111 CET192.168.2.148.8.8.80x377Standard query (0)fingwi.cardiacpure.ru. [malformed]256464false
                                                  Jan 7, 2025 01:31:12.379499912 CET192.168.2.148.8.8.80x377Standard query (0)fingwi.cardiacpure.ru. [malformed]256464false
                                                  Jan 7, 2025 01:31:12.388221025 CET192.168.2.148.8.8.80x377Standard query (0)fingwi.cardiacpure.ru. [malformed]256464false
                                                  Jan 7, 2025 01:31:12.395940065 CET192.168.2.148.8.8.80x377Standard query (0)fingwi.cardiacpure.ru. [malformed]256464false
                                                  Jan 7, 2025 01:31:12.402174950 CET192.168.2.148.8.8.80x377Standard query (0)fingwi.cardiacpure.ru. [malformed]256464false
                                                  Jan 7, 2025 01:31:13.091836929 CET192.168.2.148.8.8.80xc9e6Standard query (0)fingwi.cardiacpure.ru. [malformed]256465false
                                                  Jan 7, 2025 01:31:13.098121881 CET192.168.2.148.8.8.80xc9e6Standard query (0)fingwi.cardiacpure.ru. [malformed]256465false
                                                  Jan 7, 2025 01:31:13.104441881 CET192.168.2.148.8.8.80xc9e6Standard query (0)fingwi.cardiacpure.ru. [malformed]256465false
                                                  Jan 7, 2025 01:31:13.110980034 CET192.168.2.148.8.8.80xc9e6Standard query (0)fingwi.cardiacpure.ru. [malformed]256465false
                                                  Jan 7, 2025 01:31:13.117440939 CET192.168.2.148.8.8.80xc9e6Standard query (0)fingwi.cardiacpure.ru. [malformed]256465false
                                                  Jan 7, 2025 01:31:13.804579973 CET192.168.2.148.8.8.80x4170Standard query (0)fingwi.cardiacpure.ru. [malformed]256465false
                                                  Jan 7, 2025 01:31:13.811034918 CET192.168.2.148.8.8.80x4170Standard query (0)fingwi.cardiacpure.ru. [malformed]256465false
                                                  Jan 7, 2025 01:31:13.817301035 CET192.168.2.148.8.8.80x4170Standard query (0)fingwi.cardiacpure.ru. [malformed]256465false
                                                  Jan 7, 2025 01:31:13.823647976 CET192.168.2.148.8.8.80x4170Standard query (0)fingwi.cardiacpure.ru. [malformed]256465false
                                                  Jan 7, 2025 01:31:13.830326080 CET192.168.2.148.8.8.80x4170Standard query (0)fingwi.cardiacpure.ru. [malformed]256465false
                                                  Jan 7, 2025 01:31:14.521420002 CET192.168.2.148.8.8.80xd94bStandard query (0)fingwi.cardiacpure.ru. [malformed]256466false
                                                  Jan 7, 2025 01:31:14.527765989 CET192.168.2.148.8.8.80xd94bStandard query (0)fingwi.cardiacpure.ru. [malformed]256466false
                                                  Jan 7, 2025 01:31:14.533833981 CET192.168.2.148.8.8.80xd94bStandard query (0)fingwi.cardiacpure.ru. [malformed]256466false
                                                  Jan 7, 2025 01:31:14.540538073 CET192.168.2.148.8.8.80xd94bStandard query (0)fingwi.cardiacpure.ru. [malformed]256466false
                                                  Jan 7, 2025 01:31:14.546936989 CET192.168.2.148.8.8.80xd94bStandard query (0)fingwi.cardiacpure.ru. [malformed]256466false
                                                  Jan 7, 2025 01:31:15.230958939 CET192.168.2.148.8.8.80x76a9Standard query (0)fingwi.cardiacpure.ru. [malformed]256467false
                                                  Jan 7, 2025 01:31:15.237147093 CET192.168.2.148.8.8.80x76a9Standard query (0)fingwi.cardiacpure.ru. [malformed]256467false
                                                  Jan 7, 2025 01:31:15.243558884 CET192.168.2.148.8.8.80x76a9Standard query (0)fingwi.cardiacpure.ru. [malformed]256467false
                                                  Jan 7, 2025 01:31:15.250217915 CET192.168.2.148.8.8.80x76a9Standard query (0)fingwi.cardiacpure.ru. [malformed]256467false
                                                  Jan 7, 2025 01:31:15.256897926 CET192.168.2.148.8.8.80x76a9Standard query (0)fingwi.cardiacpure.ru. [malformed]256467false
                                                  Jan 7, 2025 01:31:15.943548918 CET192.168.2.148.8.8.80xc183Standard query (0)fingwi.cardiacpure.ru. [malformed]256467false
                                                  Jan 7, 2025 01:31:15.949594975 CET192.168.2.148.8.8.80xc183Standard query (0)fingwi.cardiacpure.ru. [malformed]256467false
                                                  Jan 7, 2025 01:31:15.955827951 CET192.168.2.148.8.8.80xc183Standard query (0)fingwi.cardiacpure.ru. [malformed]256467false
                                                  Jan 7, 2025 01:31:15.962054014 CET192.168.2.148.8.8.80xc183Standard query (0)fingwi.cardiacpure.ru. [malformed]256467false
                                                  Jan 7, 2025 01:31:15.968290091 CET192.168.2.148.8.8.80xc183Standard query (0)fingwi.cardiacpure.ru. [malformed]256467false
                                                  Jan 7, 2025 01:31:16.645019054 CET192.168.2.148.8.8.80x17e3Standard query (0)fingwi.cardiacpure.ru. [malformed]256468false
                                                  Jan 7, 2025 01:31:16.651751041 CET192.168.2.148.8.8.80x17e3Standard query (0)fingwi.cardiacpure.ru. [malformed]256468false
                                                  Jan 7, 2025 01:31:16.658267975 CET192.168.2.148.8.8.80x17e3Standard query (0)fingwi.cardiacpure.ru. [malformed]256468false
                                                  Jan 7, 2025 01:31:16.664808035 CET192.168.2.148.8.8.80x17e3Standard query (0)fingwi.cardiacpure.ru. [malformed]256468false
                                                  Jan 7, 2025 01:31:16.671123981 CET192.168.2.148.8.8.80x17e3Standard query (0)fingwi.cardiacpure.ru. [malformed]256468false
                                                  Jan 7, 2025 01:31:17.359308958 CET192.168.2.148.8.8.80xba5fStandard query (0)fingwi.cardiacpure.ru. [malformed]256469false
                                                  Jan 7, 2025 01:31:17.365729094 CET192.168.2.148.8.8.80xba5fStandard query (0)fingwi.cardiacpure.ru. [malformed]256469false
                                                  Jan 7, 2025 01:31:17.371957064 CET192.168.2.148.8.8.80xba5fStandard query (0)fingwi.cardiacpure.ru. [malformed]256469false
                                                  Jan 7, 2025 01:31:17.378082991 CET192.168.2.148.8.8.80xba5fStandard query (0)fingwi.cardiacpure.ru. [malformed]256469false
                                                  Jan 7, 2025 01:31:17.384790897 CET192.168.2.148.8.8.80xba5fStandard query (0)fingwi.cardiacpure.ru. [malformed]256469false
                                                  Jan 7, 2025 01:31:18.063308954 CET192.168.2.148.8.8.80x1843Standard query (0)fingwi.cardiacpure.ru. [malformed]256470false
                                                  Jan 7, 2025 01:31:18.069467068 CET192.168.2.148.8.8.80x1843Standard query (0)fingwi.cardiacpure.ru. [malformed]256470false
                                                  Jan 7, 2025 01:31:18.075871944 CET192.168.2.148.8.8.80x1843Standard query (0)fingwi.cardiacpure.ru. [malformed]256470false
                                                  Jan 7, 2025 01:31:18.082365036 CET192.168.2.148.8.8.80x1843Standard query (0)fingwi.cardiacpure.ru. [malformed]256470false
                                                  Jan 7, 2025 01:31:18.088800907 CET192.168.2.148.8.8.80x1843Standard query (0)fingwi.cardiacpure.ru. [malformed]256470false
                                                  Jan 7, 2025 01:31:18.784405947 CET192.168.2.148.8.8.80x1012Standard query (0)fingwi.cardiacpure.ru. [malformed]256470false
                                                  Jan 7, 2025 01:31:18.790972948 CET192.168.2.148.8.8.80x1012Standard query (0)fingwi.cardiacpure.ru. [malformed]256470false
                                                  Jan 7, 2025 01:31:18.797286987 CET192.168.2.148.8.8.80x1012Standard query (0)fingwi.cardiacpure.ru. [malformed]256470false
                                                  Jan 7, 2025 01:31:18.803600073 CET192.168.2.148.8.8.80x1012Standard query (0)fingwi.cardiacpure.ru. [malformed]256470false
                                                  Jan 7, 2025 01:31:18.809858084 CET192.168.2.148.8.8.80x1012Standard query (0)fingwi.cardiacpure.ru. [malformed]256470false
                                                  Jan 7, 2025 01:31:19.650939941 CET192.168.2.148.8.8.80x675fStandard query (0)fingwi.cardiacpure.ru. [malformed]256471false
                                                  Jan 7, 2025 01:31:19.657306910 CET192.168.2.148.8.8.80x675fStandard query (0)fingwi.cardiacpure.ru. [malformed]256471false
                                                  Jan 7, 2025 01:31:19.663552999 CET192.168.2.148.8.8.80x675fStandard query (0)fingwi.cardiacpure.ru. [malformed]256471false
                                                  Jan 7, 2025 01:31:19.669919968 CET192.168.2.148.8.8.80x675fStandard query (0)fingwi.cardiacpure.ru. [malformed]256471false
                                                  Jan 7, 2025 01:31:19.676222086 CET192.168.2.148.8.8.80x675fStandard query (0)fingwi.cardiacpure.ru. [malformed]256471false
                                                  Jan 7, 2025 01:31:20.343681097 CET192.168.2.148.8.8.80xaf28Standard query (0)fingwi.cardiacpure.ru. [malformed]256472false
                                                  Jan 7, 2025 01:31:20.350044012 CET192.168.2.148.8.8.80xaf28Standard query (0)fingwi.cardiacpure.ru. [malformed]256472false
                                                  Jan 7, 2025 01:31:20.356477976 CET192.168.2.148.8.8.80xaf28Standard query (0)fingwi.cardiacpure.ru. [malformed]256472false
                                                  Jan 7, 2025 01:31:20.362806082 CET192.168.2.148.8.8.80xaf28Standard query (0)fingwi.cardiacpure.ru. [malformed]256472false
                                                  Jan 7, 2025 01:31:20.369230986 CET192.168.2.148.8.8.80xaf28Standard query (0)fingwi.cardiacpure.ru. [malformed]256472false
                                                  Jan 7, 2025 01:31:21.037807941 CET192.168.2.148.8.8.80xb962Standard query (0)fingwi.cardiacpure.ru. [malformed]256473false
                                                  Jan 7, 2025 01:31:21.044131041 CET192.168.2.148.8.8.80xb962Standard query (0)fingwi.cardiacpure.ru. [malformed]256473false
                                                  Jan 7, 2025 01:31:21.050223112 CET192.168.2.148.8.8.80xb962Standard query (0)fingwi.cardiacpure.ru. [malformed]256473false
                                                  Jan 7, 2025 01:31:21.056555033 CET192.168.2.148.8.8.80xb962Standard query (0)fingwi.cardiacpure.ru. [malformed]256473false
                                                  Jan 7, 2025 01:31:21.063263893 CET192.168.2.148.8.8.80xb962Standard query (0)fingwi.cardiacpure.ru. [malformed]256473false
                                                  Jan 7, 2025 01:31:21.731321096 CET192.168.2.148.8.8.80x17e5Standard query (0)fingwi.cardiacpure.ru. [malformed]256473false
                                                  Jan 7, 2025 01:31:21.737611055 CET192.168.2.148.8.8.80x17e5Standard query (0)fingwi.cardiacpure.ru. [malformed]256473false
                                                  Jan 7, 2025 01:31:21.744115114 CET192.168.2.148.8.8.80x17e5Standard query (0)fingwi.cardiacpure.ru. [malformed]256473false
                                                  Jan 7, 2025 01:31:21.750107050 CET192.168.2.148.8.8.80x17e5Standard query (0)fingwi.cardiacpure.ru. [malformed]256473false
                                                  Jan 7, 2025 01:31:21.756458044 CET192.168.2.148.8.8.80x17e5Standard query (0)fingwi.cardiacpure.ru. [malformed]256473false
                                                  Jan 7, 2025 01:31:22.426600933 CET192.168.2.148.8.8.80xe27fStandard query (0)fingwi.cardiacpure.ru. [malformed]256474false
                                                  Jan 7, 2025 01:31:22.433665991 CET192.168.2.148.8.8.80xe27fStandard query (0)fingwi.cardiacpure.ru. [malformed]256474false
                                                  Jan 7, 2025 01:31:22.439857006 CET192.168.2.148.8.8.80xe27fStandard query (0)fingwi.cardiacpure.ru. [malformed]256474false
                                                  Jan 7, 2025 01:31:22.447388887 CET192.168.2.148.8.8.80xe27fStandard query (0)fingwi.cardiacpure.ru. [malformed]256474false
                                                  Jan 7, 2025 01:31:22.453809023 CET192.168.2.148.8.8.80xe27fStandard query (0)fingwi.cardiacpure.ru. [malformed]256474false
                                                  Jan 7, 2025 01:31:23.151355982 CET192.168.2.148.8.8.80x6b1Standard query (0)fingwi.cardiacpure.ru. [malformed]256475false
                                                  Jan 7, 2025 01:31:23.157622099 CET192.168.2.148.8.8.80x6b1Standard query (0)fingwi.cardiacpure.ru. [malformed]256475false
                                                  Jan 7, 2025 01:31:23.164211988 CET192.168.2.148.8.8.80x6b1Standard query (0)fingwi.cardiacpure.ru. [malformed]256475false
                                                  Jan 7, 2025 01:31:23.170551062 CET192.168.2.148.8.8.80x6b1Standard query (0)fingwi.cardiacpure.ru. [malformed]256475false
                                                  Jan 7, 2025 01:31:23.176908016 CET192.168.2.148.8.8.80x6b1Standard query (0)fingwi.cardiacpure.ru. [malformed]256475false
                                                  Jan 7, 2025 01:31:23.888577938 CET192.168.2.148.8.8.80x884Standard query (0)fingwi.cardiacpure.ru. [malformed]256475false
                                                  Jan 7, 2025 01:31:23.894922018 CET192.168.2.148.8.8.80x884Standard query (0)fingwi.cardiacpure.ru. [malformed]256475false
                                                  Jan 7, 2025 01:31:23.901398897 CET192.168.2.148.8.8.80x884Standard query (0)fingwi.cardiacpure.ru. [malformed]256475false
                                                  Jan 7, 2025 01:31:23.907844067 CET192.168.2.148.8.8.80x884Standard query (0)fingwi.cardiacpure.ru. [malformed]256475false
                                                  Jan 7, 2025 01:31:23.914232016 CET192.168.2.148.8.8.80x884Standard query (0)fingwi.cardiacpure.ru. [malformed]256475false
                                                  Jan 7, 2025 01:31:24.625086069 CET192.168.2.148.8.8.80xd424Standard query (0)fingwi.cardiacpure.ru. [malformed]256476false
                                                  Jan 7, 2025 01:31:24.631911993 CET192.168.2.148.8.8.80xd424Standard query (0)fingwi.cardiacpure.ru. [malformed]256476false
                                                  Jan 7, 2025 01:31:24.638534069 CET192.168.2.148.8.8.80xd424Standard query (0)fingwi.cardiacpure.ru. [malformed]256476false
                                                  Jan 7, 2025 01:31:24.644790888 CET192.168.2.148.8.8.80xd424Standard query (0)fingwi.cardiacpure.ru. [malformed]256476false
                                                  Jan 7, 2025 01:31:24.651182890 CET192.168.2.148.8.8.80xd424Standard query (0)fingwi.cardiacpure.ru. [malformed]256476false
                                                  Jan 7, 2025 01:31:25.332876921 CET192.168.2.148.8.8.80x9451Standard query (0)fingwi.cardiacpure.ru. [malformed]256477false
                                                  Jan 7, 2025 01:31:25.339119911 CET192.168.2.148.8.8.80x9451Standard query (0)fingwi.cardiacpure.ru. [malformed]256477false
                                                  Jan 7, 2025 01:31:25.345396042 CET192.168.2.148.8.8.80x9451Standard query (0)fingwi.cardiacpure.ru. [malformed]256477false
                                                  Jan 7, 2025 01:31:25.351691961 CET192.168.2.148.8.8.80x9451Standard query (0)fingwi.cardiacpure.ru. [malformed]256477false
                                                  Jan 7, 2025 01:31:25.357980013 CET192.168.2.148.8.8.80x9451Standard query (0)fingwi.cardiacpure.ru. [malformed]256477false
                                                  Jan 7, 2025 01:31:26.036261082 CET192.168.2.148.8.8.80xc33Standard query (0)fingwi.cardiacpure.ru. [malformed]256478false
                                                  Jan 7, 2025 01:31:26.042748928 CET192.168.2.148.8.8.80xc33Standard query (0)fingwi.cardiacpure.ru. [malformed]256478false
                                                  Jan 7, 2025 01:31:26.049068928 CET192.168.2.148.8.8.80xc33Standard query (0)fingwi.cardiacpure.ru. [malformed]256478false
                                                  Jan 7, 2025 01:31:26.055387020 CET192.168.2.148.8.8.80xc33Standard query (0)fingwi.cardiacpure.ru. [malformed]256478false
                                                  Jan 7, 2025 01:31:26.061805964 CET192.168.2.148.8.8.80xc33Standard query (0)fingwi.cardiacpure.ru. [malformed]256478false
                                                  Jan 7, 2025 01:31:26.736105919 CET192.168.2.148.8.8.80x80Standard query (0)fingwi.cardiacpure.ru. [malformed]256478false
                                                  Jan 7, 2025 01:31:26.742456913 CET192.168.2.148.8.8.80x80Standard query (0)fingwi.cardiacpure.ru. [malformed]256478false
                                                  Jan 7, 2025 01:31:26.748688936 CET192.168.2.148.8.8.80x80Standard query (0)fingwi.cardiacpure.ru. [malformed]256478false
                                                  Jan 7, 2025 01:31:26.755053043 CET192.168.2.148.8.8.80x80Standard query (0)fingwi.cardiacpure.ru. [malformed]256478false
                                                  Jan 7, 2025 01:31:26.761615992 CET192.168.2.148.8.8.80x80Standard query (0)fingwi.cardiacpure.ru. [malformed]256478false
                                                  Jan 7, 2025 01:31:27.428675890 CET192.168.2.148.8.8.80x73beStandard query (0)fingwi.cardiacpure.ru. [malformed]256479false
                                                  Jan 7, 2025 01:31:27.434848070 CET192.168.2.148.8.8.80x73beStandard query (0)fingwi.cardiacpure.ru. [malformed]256479false
                                                  Jan 7, 2025 01:31:27.441277981 CET192.168.2.148.8.8.80x73beStandard query (0)fingwi.cardiacpure.ru. [malformed]256479false
                                                  Jan 7, 2025 01:31:27.447801113 CET192.168.2.148.8.8.80x73beStandard query (0)fingwi.cardiacpure.ru. [malformed]256479false
                                                  Jan 7, 2025 01:31:27.454125881 CET192.168.2.148.8.8.80x73beStandard query (0)fingwi.cardiacpure.ru. [malformed]256479false
                                                  Jan 7, 2025 01:31:28.139818907 CET192.168.2.148.8.8.80x3ee2Standard query (0)fingwi.cardiacpure.ru. [malformed]256480false
                                                  Jan 7, 2025 01:31:28.146224022 CET192.168.2.148.8.8.80x3ee2Standard query (0)fingwi.cardiacpure.ru. [malformed]256480false
                                                  Jan 7, 2025 01:31:28.152561903 CET192.168.2.148.8.8.80x3ee2Standard query (0)fingwi.cardiacpure.ru. [malformed]256480false
                                                  Jan 7, 2025 01:31:28.158951998 CET192.168.2.148.8.8.80x3ee2Standard query (0)fingwi.cardiacpure.ru. [malformed]256480false
                                                  Jan 7, 2025 01:31:28.165297031 CET192.168.2.148.8.8.80x3ee2Standard query (0)fingwi.cardiacpure.ru. [malformed]256480false
                                                  Jan 7, 2025 01:31:28.832282066 CET192.168.2.148.8.8.80x7f61Standard query (0)fingwi.cardiacpure.ru. [malformed]256480false
                                                  Jan 7, 2025 01:31:28.839049101 CET192.168.2.148.8.8.80x7f61Standard query (0)fingwi.cardiacpure.ru. [malformed]256480false
                                                  Jan 7, 2025 01:31:28.845369101 CET192.168.2.148.8.8.80x7f61Standard query (0)fingwi.cardiacpure.ru. [malformed]256480false
                                                  Jan 7, 2025 01:31:28.851787090 CET192.168.2.148.8.8.80x7f61Standard query (0)fingwi.cardiacpure.ru. [malformed]256480false
                                                  Jan 7, 2025 01:31:28.858107090 CET192.168.2.148.8.8.80x7f61Standard query (0)fingwi.cardiacpure.ru. [malformed]256480false
                                                  Jan 7, 2025 01:31:29.525022030 CET192.168.2.148.8.8.80x4f2fStandard query (0)fingwi.cardiacpure.ru. [malformed]256481false
                                                  Jan 7, 2025 01:31:29.531421900 CET192.168.2.148.8.8.80x4f2fStandard query (0)fingwi.cardiacpure.ru. [malformed]256481false
                                                  Jan 7, 2025 01:31:29.537717104 CET192.168.2.148.8.8.80x4f2fStandard query (0)fingwi.cardiacpure.ru. [malformed]256481false
                                                  Jan 7, 2025 01:31:29.544194937 CET192.168.2.148.8.8.80x4f2fStandard query (0)fingwi.cardiacpure.ru. [malformed]256481false
                                                  Jan 7, 2025 01:31:29.550513029 CET192.168.2.148.8.8.80x4f2fStandard query (0)fingwi.cardiacpure.ru. [malformed]256481false
                                                  Jan 7, 2025 01:31:30.236920118 CET192.168.2.148.8.8.80xbe81Standard query (0)fingwi.cardiacpure.ru. [malformed]256482false
                                                  Jan 7, 2025 01:31:30.243411064 CET192.168.2.148.8.8.80xbe81Standard query (0)fingwi.cardiacpure.ru. [malformed]256482false
                                                  Jan 7, 2025 01:31:30.249701977 CET192.168.2.148.8.8.80xbe81Standard query (0)fingwi.cardiacpure.ru. [malformed]256482false
                                                  Jan 7, 2025 01:31:30.256077051 CET192.168.2.148.8.8.80xbe81Standard query (0)fingwi.cardiacpure.ru. [malformed]256482false
                                                  Jan 7, 2025 01:31:30.262409925 CET192.168.2.148.8.8.80xbe81Standard query (0)fingwi.cardiacpure.ru. [malformed]256482false
                                                  Jan 7, 2025 01:31:30.983659983 CET192.168.2.148.8.8.80x4508Standard query (0)fingwi.cardiacpure.ru. [malformed]256482false
                                                  Jan 7, 2025 01:31:30.990957022 CET192.168.2.148.8.8.80x4508Standard query (0)fingwi.cardiacpure.ru. [malformed]256482false
                                                  Jan 7, 2025 01:31:30.998370886 CET192.168.2.148.8.8.80x4508Standard query (0)fingwi.cardiacpure.ru. [malformed]256483false
                                                  Jan 7, 2025 01:31:31.004678965 CET192.168.2.148.8.8.80x4508Standard query (0)fingwi.cardiacpure.ru. [malformed]256483false
                                                  Jan 7, 2025 01:31:31.011725903 CET192.168.2.148.8.8.80x4508Standard query (0)fingwi.cardiacpure.ru. [malformed]256483false
                                                  Jan 7, 2025 01:31:31.697155952 CET192.168.2.148.8.8.80x9323Standard query (0)fingwi.cardiacpure.ru. [malformed]256483false
                                                  Jan 7, 2025 01:31:31.704004049 CET192.168.2.148.8.8.80x9323Standard query (0)fingwi.cardiacpure.ru. [malformed]256483false
                                                  Jan 7, 2025 01:31:31.710416079 CET192.168.2.148.8.8.80x9323Standard query (0)fingwi.cardiacpure.ru. [malformed]256483false
                                                  Jan 7, 2025 01:31:31.717179060 CET192.168.2.148.8.8.80x9323Standard query (0)fingwi.cardiacpure.ru. [malformed]256483false
                                                  Jan 7, 2025 01:31:31.723515034 CET192.168.2.148.8.8.80x9323Standard query (0)fingwi.cardiacpure.ru. [malformed]256483false
                                                  Jan 7, 2025 01:31:32.419740915 CET192.168.2.148.8.8.80x7a62Standard query (0)fingwi.cardiacpure.ru. [malformed]256484false
                                                  Jan 7, 2025 01:31:32.426196098 CET192.168.2.148.8.8.80x7a62Standard query (0)fingwi.cardiacpure.ru. [malformed]256484false
                                                  Jan 7, 2025 01:31:32.432557106 CET192.168.2.148.8.8.80x7a62Standard query (0)fingwi.cardiacpure.ru. [malformed]256484false
                                                  Jan 7, 2025 01:31:32.438798904 CET192.168.2.148.8.8.80x7a62Standard query (0)fingwi.cardiacpure.ru. [malformed]256484false
                                                  Jan 7, 2025 01:31:32.445277929 CET192.168.2.148.8.8.80x7a62Standard query (0)fingwi.cardiacpure.ru. [malformed]256484false
                                                  Jan 7, 2025 01:31:33.125051022 CET192.168.2.148.8.8.80xa301Standard query (0)fingwi.cardiacpure.ru. [malformed]256485false
                                                  Jan 7, 2025 01:31:33.131309986 CET192.168.2.148.8.8.80xa301Standard query (0)fingwi.cardiacpure.ru. [malformed]256485false
                                                  Jan 7, 2025 01:31:33.138017893 CET192.168.2.148.8.8.80xa301Standard query (0)fingwi.cardiacpure.ru. [malformed]256485false
                                                  Jan 7, 2025 01:31:33.144762993 CET192.168.2.148.8.8.80xa301Standard query (0)fingwi.cardiacpure.ru. [malformed]256485false
                                                  Jan 7, 2025 01:31:33.151072025 CET192.168.2.148.8.8.80xa301Standard query (0)fingwi.cardiacpure.ru. [malformed]256485false
                                                  Jan 7, 2025 01:31:33.842564106 CET192.168.2.148.8.8.80x48e8Standard query (0)fingwi.cardiacpure.ru. [malformed]256485false
                                                  Jan 7, 2025 01:31:33.848762035 CET192.168.2.148.8.8.80x48e8Standard query (0)fingwi.cardiacpure.ru. [malformed]256485false
                                                  Jan 7, 2025 01:31:33.855098009 CET192.168.2.148.8.8.80x48e8Standard query (0)fingwi.cardiacpure.ru. [malformed]256485false
                                                  Jan 7, 2025 01:31:33.861418009 CET192.168.2.148.8.8.80x48e8Standard query (0)fingwi.cardiacpure.ru. [malformed]256485false
                                                  Jan 7, 2025 01:31:33.867579937 CET192.168.2.148.8.8.80x48e8Standard query (0)fingwi.cardiacpure.ru. [malformed]256485false
                                                  Jan 7, 2025 01:31:34.556973934 CET192.168.2.148.8.8.80xeafdStandard query (0)fingwi.cardiacpure.ru. [malformed]256486false
                                                  Jan 7, 2025 01:31:34.563410044 CET192.168.2.148.8.8.80xeafdStandard query (0)fingwi.cardiacpure.ru. [malformed]256486false
                                                  Jan 7, 2025 01:31:34.569735050 CET192.168.2.148.8.8.80xeafdStandard query (0)fingwi.cardiacpure.ru. [malformed]256486false
                                                  Jan 7, 2025 01:31:34.576426983 CET192.168.2.148.8.8.80xeafdStandard query (0)fingwi.cardiacpure.ru. [malformed]256486false
                                                  Jan 7, 2025 01:31:34.582853079 CET192.168.2.148.8.8.80xeafdStandard query (0)fingwi.cardiacpure.ru. [malformed]256486false
                                                  Jan 7, 2025 01:31:35.250319958 CET192.168.2.148.8.8.80x2d9dStandard query (0)fingwi.cardiacpure.ru. [malformed]256487false
                                                  Jan 7, 2025 01:31:35.257751942 CET192.168.2.148.8.8.80x2d9dStandard query (0)fingwi.cardiacpure.ru. [malformed]256487false
                                                  Jan 7, 2025 01:31:35.263776064 CET192.168.2.148.8.8.80x2d9dStandard query (0)fingwi.cardiacpure.ru. [malformed]256487false
                                                  Jan 7, 2025 01:31:35.270155907 CET192.168.2.148.8.8.80x2d9dStandard query (0)fingwi.cardiacpure.ru. [malformed]256487false
                                                  Jan 7, 2025 01:31:35.277076960 CET192.168.2.148.8.8.80x2d9dStandard query (0)fingwi.cardiacpure.ru. [malformed]256487false
                                                  Jan 7, 2025 01:31:35.942619085 CET192.168.2.148.8.8.80x6a67Standard query (0)fingwi.cardiacpure.ru. [malformed]256487false
                                                  Jan 7, 2025 01:31:35.948961020 CET192.168.2.148.8.8.80x6a67Standard query (0)fingwi.cardiacpure.ru. [malformed]256487false
                                                  Jan 7, 2025 01:31:35.955063105 CET192.168.2.148.8.8.80x6a67Standard query (0)fingwi.cardiacpure.ru. [malformed]256487false
                                                  Jan 7, 2025 01:31:35.961596012 CET192.168.2.148.8.8.80x6a67Standard query (0)fingwi.cardiacpure.ru. [malformed]256487false
                                                  Jan 7, 2025 01:31:35.968091965 CET192.168.2.148.8.8.80x6a67Standard query (0)fingwi.cardiacpure.ru. [malformed]256487false
                                                  Jan 7, 2025 01:31:36.672158003 CET192.168.2.148.8.8.80x569fStandard query (0)fingwi.cardiacpure.ru. [malformed]256488false
                                                  Jan 7, 2025 01:31:36.678478956 CET192.168.2.148.8.8.80x569fStandard query (0)fingwi.cardiacpure.ru. [malformed]256488false
                                                  Jan 7, 2025 01:31:36.684927940 CET192.168.2.148.8.8.80x569fStandard query (0)fingwi.cardiacpure.ru. [malformed]256488false
                                                  Jan 7, 2025 01:31:36.690990925 CET192.168.2.148.8.8.80x569fStandard query (0)fingwi.cardiacpure.ru. [malformed]256488false
                                                  Jan 7, 2025 01:31:36.697343111 CET192.168.2.148.8.8.80x569fStandard query (0)fingwi.cardiacpure.ru. [malformed]256488false
                                                  Jan 7, 2025 01:31:37.424640894 CET192.168.2.148.8.8.80x9c64Standard query (0)fingwi.cardiacpure.ru. [malformed]256489false
                                                  Jan 7, 2025 01:31:37.430988073 CET192.168.2.148.8.8.80x9c64Standard query (0)fingwi.cardiacpure.ru. [malformed]256489false
                                                  Jan 7, 2025 01:31:37.437367916 CET192.168.2.148.8.8.80x9c64Standard query (0)fingwi.cardiacpure.ru. [malformed]256489false
                                                  Jan 7, 2025 01:31:37.443756104 CET192.168.2.148.8.8.80x9c64Standard query (0)fingwi.cardiacpure.ru. [malformed]256489false
                                                  Jan 7, 2025 01:31:37.449958086 CET192.168.2.148.8.8.80x9c64Standard query (0)fingwi.cardiacpure.ru. [malformed]256489false
                                                  Jan 7, 2025 01:31:38.117712021 CET192.168.2.148.8.8.80xbdacStandard query (0)fingwi.cardiacpure.ru. [malformed]256490false
                                                  Jan 7, 2025 01:31:38.124278069 CET192.168.2.148.8.8.80xbdacStandard query (0)fingwi.cardiacpure.ru. [malformed]256490false
                                                  Jan 7, 2025 01:31:38.130505085 CET192.168.2.148.8.8.80xbdacStandard query (0)fingwi.cardiacpure.ru. [malformed]256490false
                                                  Jan 7, 2025 01:31:38.136821985 CET192.168.2.148.8.8.80xbdacStandard query (0)fingwi.cardiacpure.ru. [malformed]256490false
                                                  Jan 7, 2025 01:31:38.143233061 CET192.168.2.148.8.8.80xbdacStandard query (0)fingwi.cardiacpure.ru. [malformed]256490false
                                                  Jan 7, 2025 01:31:38.809622049 CET192.168.2.148.8.8.80xba46Standard query (0)fingwi.cardiacpure.ru. [malformed]256490false
                                                  Jan 7, 2025 01:31:38.816128969 CET192.168.2.148.8.8.80xba46Standard query (0)fingwi.cardiacpure.ru. [malformed]256490false
                                                  Jan 7, 2025 01:31:38.822454929 CET192.168.2.148.8.8.80xba46Standard query (0)fingwi.cardiacpure.ru. [malformed]256490false
                                                  Jan 7, 2025 01:31:38.828797102 CET192.168.2.148.8.8.80xba46Standard query (0)fingwi.cardiacpure.ru. [malformed]256490false
                                                  Jan 7, 2025 01:31:38.835099936 CET192.168.2.148.8.8.80xba46Standard query (0)fingwi.cardiacpure.ru. [malformed]256490false
                                                  Jan 7, 2025 01:31:39.536115885 CET192.168.2.148.8.8.80x3facStandard query (0)fingwi.cardiacpure.ru. [malformed]256491false
                                                  Jan 7, 2025 01:31:39.542561054 CET192.168.2.148.8.8.80x3facStandard query (0)fingwi.cardiacpure.ru. [malformed]256491false
                                                  Jan 7, 2025 01:31:39.548656940 CET192.168.2.148.8.8.80x3facStandard query (0)fingwi.cardiacpure.ru. [malformed]256491false
                                                  Jan 7, 2025 01:31:39.555032015 CET192.168.2.148.8.8.80x3facStandard query (0)fingwi.cardiacpure.ru. [malformed]256491false
                                                  Jan 7, 2025 01:31:39.561271906 CET192.168.2.148.8.8.80x3facStandard query (0)fingwi.cardiacpure.ru. [malformed]256491false
                                                  Jan 7, 2025 01:31:40.250210047 CET192.168.2.148.8.8.80x7dacStandard query (0)fingwi.cardiacpure.ru. [malformed]256492false
                                                  Jan 7, 2025 01:31:40.256588936 CET192.168.2.148.8.8.80x7dacStandard query (0)fingwi.cardiacpure.ru. [malformed]256492false
                                                  Jan 7, 2025 01:31:40.262937069 CET192.168.2.148.8.8.80x7dacStandard query (0)fingwi.cardiacpure.ru. [malformed]256492false
                                                  Jan 7, 2025 01:31:40.269239902 CET192.168.2.148.8.8.80x7dacStandard query (0)fingwi.cardiacpure.ru. [malformed]256492false
                                                  Jan 7, 2025 01:31:40.275593996 CET192.168.2.148.8.8.80x7dacStandard query (0)fingwi.cardiacpure.ru. [malformed]256492false
                                                  Jan 7, 2025 01:31:40.946865082 CET192.168.2.148.8.8.80x6936Standard query (0)fingwi.cardiacpure.ru. [malformed]256492false
                                                  Jan 7, 2025 01:31:40.953182936 CET192.168.2.148.8.8.80x6936Standard query (0)fingwi.cardiacpure.ru. [malformed]256492false
                                                  Jan 7, 2025 01:31:40.959621906 CET192.168.2.148.8.8.80x6936Standard query (0)fingwi.cardiacpure.ru. [malformed]256492false
                                                  Jan 7, 2025 01:31:40.965929985 CET192.168.2.148.8.8.80x6936Standard query (0)fingwi.cardiacpure.ru. [malformed]256492false
                                                  Jan 7, 2025 01:31:40.972516060 CET192.168.2.148.8.8.80x6936Standard query (0)fingwi.cardiacpure.ru. [malformed]256492false
                                                  Jan 7, 2025 01:31:41.648766041 CET192.168.2.148.8.8.80xefe7Standard query (0)fingwi.cardiacpure.ru. [malformed]256493false
                                                  Jan 7, 2025 01:31:41.655194998 CET192.168.2.148.8.8.80xefe7Standard query (0)fingwi.cardiacpure.ru. [malformed]256493false
                                                  Jan 7, 2025 01:31:41.661428928 CET192.168.2.148.8.8.80xefe7Standard query (0)fingwi.cardiacpure.ru. [malformed]256493false
                                                  Jan 7, 2025 01:31:41.667788982 CET192.168.2.148.8.8.80xefe7Standard query (0)fingwi.cardiacpure.ru. [malformed]256493false
                                                  Jan 7, 2025 01:31:41.674093962 CET192.168.2.148.8.8.80xefe7Standard query (0)fingwi.cardiacpure.ru. [malformed]256493false
                                                  Jan 7, 2025 01:31:42.351526976 CET192.168.2.148.8.8.80x6186Standard query (0)fingwi.cardiacpure.ru. [malformed]256494false
                                                  Jan 7, 2025 01:31:42.357924938 CET192.168.2.148.8.8.80x6186Standard query (0)fingwi.cardiacpure.ru. [malformed]256494false
                                                  Jan 7, 2025 01:31:42.364272118 CET192.168.2.148.8.8.80x6186Standard query (0)fingwi.cardiacpure.ru. [malformed]256494false
                                                  Jan 7, 2025 01:31:42.370672941 CET192.168.2.148.8.8.80x6186Standard query (0)fingwi.cardiacpure.ru. [malformed]256494false
                                                  Jan 7, 2025 01:31:42.376820087 CET192.168.2.148.8.8.80x6186Standard query (0)fingwi.cardiacpure.ru. [malformed]256494false
                                                  Jan 7, 2025 01:31:43.073802948 CET192.168.2.148.8.8.80xbd12Standard query (0)fingwi.cardiacpure.ru. [malformed]256495false
                                                  Jan 7, 2025 01:31:43.080336094 CET192.168.2.148.8.8.80xbd12Standard query (0)fingwi.cardiacpure.ru. [malformed]256495false
                                                  Jan 7, 2025 01:31:43.086724043 CET192.168.2.148.8.8.80xbd12Standard query (0)fingwi.cardiacpure.ru. [malformed]256495false
                                                  Jan 7, 2025 01:31:43.093143940 CET192.168.2.148.8.8.80xbd12Standard query (0)fingwi.cardiacpure.ru. [malformed]256495false
                                                  Jan 7, 2025 01:31:43.099526882 CET192.168.2.148.8.8.80xbd12Standard query (0)fingwi.cardiacpure.ru. [malformed]256495false
                                                  Jan 7, 2025 01:31:43.770299911 CET192.168.2.148.8.8.80x805eStandard query (0)fingwi.cardiacpure.ru. [malformed]256495false
                                                  Jan 7, 2025 01:31:43.778091908 CET192.168.2.148.8.8.80x805eStandard query (0)fingwi.cardiacpure.ru. [malformed]256495false
                                                  Jan 7, 2025 01:31:43.784909010 CET192.168.2.148.8.8.80x805eStandard query (0)fingwi.cardiacpure.ru. [malformed]256495false
                                                  Jan 7, 2025 01:31:43.791703939 CET192.168.2.148.8.8.80x805eStandard query (0)fingwi.cardiacpure.ru. [malformed]256495false
                                                  Jan 7, 2025 01:31:43.799074888 CET192.168.2.148.8.8.80x805eStandard query (0)fingwi.cardiacpure.ru. [malformed]256495false
                                                  Jan 7, 2025 01:31:44.475897074 CET192.168.2.148.8.8.80xd098Standard query (0)fingwi.cardiacpure.ru. [malformed]256496false
                                                  Jan 7, 2025 01:31:44.482034922 CET192.168.2.148.8.8.80xd098Standard query (0)fingwi.cardiacpure.ru. [malformed]256496false
                                                  Jan 7, 2025 01:31:44.488662004 CET192.168.2.148.8.8.80xd098Standard query (0)fingwi.cardiacpure.ru. [malformed]256496false
                                                  Jan 7, 2025 01:31:44.494891882 CET192.168.2.148.8.8.80xd098Standard query (0)fingwi.cardiacpure.ru. [malformed]256496false
                                                  Jan 7, 2025 01:31:44.501540899 CET192.168.2.148.8.8.80xd098Standard query (0)fingwi.cardiacpure.ru. [malformed]256496false
                                                  Jan 7, 2025 01:31:45.179770947 CET192.168.2.148.8.8.80x6a3eStandard query (0)fingwi.cardiacpure.ru. [malformed]256497false
                                                  Jan 7, 2025 01:31:45.186121941 CET192.168.2.148.8.8.80x6a3eStandard query (0)fingwi.cardiacpure.ru. [malformed]256497false
                                                  Jan 7, 2025 01:31:45.192473888 CET192.168.2.148.8.8.80x6a3eStandard query (0)fingwi.cardiacpure.ru. [malformed]256497false
                                                  Jan 7, 2025 01:31:45.199033976 CET192.168.2.148.8.8.80x6a3eStandard query (0)fingwi.cardiacpure.ru. [malformed]256497false
                                                  Jan 7, 2025 01:31:45.205547094 CET192.168.2.148.8.8.80x6a3eStandard query (0)fingwi.cardiacpure.ru. [malformed]256497false
                                                  Jan 7, 2025 01:31:45.909817934 CET192.168.2.148.8.8.80x4407Standard query (0)fingwi.cardiacpure.ru. [malformed]256497false
                                                  Jan 7, 2025 01:31:45.916102886 CET192.168.2.148.8.8.80x4407Standard query (0)fingwi.cardiacpure.ru. [malformed]256497false
                                                  Jan 7, 2025 01:31:45.922538996 CET192.168.2.148.8.8.80x4407Standard query (0)fingwi.cardiacpure.ru. [malformed]256497false
                                                  Jan 7, 2025 01:31:45.928848028 CET192.168.2.148.8.8.80x4407Standard query (0)fingwi.cardiacpure.ru. [malformed]256497false
                                                  Jan 7, 2025 01:31:45.935978889 CET192.168.2.148.8.8.80x4407Standard query (0)fingwi.cardiacpure.ru. [malformed]256497false
                                                  Jan 7, 2025 01:31:46.605750084 CET192.168.2.148.8.8.80xd2dfStandard query (0)fingwi.cardiacpure.ru. [malformed]256498false
                                                  Jan 7, 2025 01:31:46.611955881 CET192.168.2.148.8.8.80xd2dfStandard query (0)fingwi.cardiacpure.ru. [malformed]256498false
                                                  Jan 7, 2025 01:31:46.618371964 CET192.168.2.148.8.8.80xd2dfStandard query (0)fingwi.cardiacpure.ru. [malformed]256498false
                                                  Jan 7, 2025 01:31:46.624749899 CET192.168.2.148.8.8.80xd2dfStandard query (0)fingwi.cardiacpure.ru. [malformed]256498false
                                                  Jan 7, 2025 01:31:46.631043911 CET192.168.2.148.8.8.80xd2dfStandard query (0)fingwi.cardiacpure.ru. [malformed]256498false
                                                  Jan 7, 2025 01:31:47.322665930 CET192.168.2.148.8.8.80x68e1Standard query (0)fingwi.cardiacpure.ru. [malformed]256499false
                                                  Jan 7, 2025 01:31:47.329054117 CET192.168.2.148.8.8.80x68e1Standard query (0)fingwi.cardiacpure.ru. [malformed]256499false
                                                  Jan 7, 2025 01:31:47.335521936 CET192.168.2.148.8.8.80x68e1Standard query (0)fingwi.cardiacpure.ru. [malformed]256499false
                                                  Jan 7, 2025 01:31:47.341873884 CET192.168.2.148.8.8.80x68e1Standard query (0)fingwi.cardiacpure.ru. [malformed]256499false
                                                  Jan 7, 2025 01:31:47.348320007 CET192.168.2.148.8.8.80x68e1Standard query (0)fingwi.cardiacpure.ru. [malformed]256499false
                                                  Jan 7, 2025 01:31:48.034270048 CET192.168.2.148.8.8.80x6380Standard query (0)fingwi.cardiacpure.ru. [malformed]256500false
                                                  Jan 7, 2025 01:31:48.040529013 CET192.168.2.148.8.8.80x6380Standard query (0)fingwi.cardiacpure.ru. [malformed]256500false
                                                  Jan 7, 2025 01:31:48.046811104 CET192.168.2.148.8.8.80x6380Standard query (0)fingwi.cardiacpure.ru. [malformed]256500false
                                                  Jan 7, 2025 01:31:48.053291082 CET192.168.2.148.8.8.80x6380Standard query (0)fingwi.cardiacpure.ru. [malformed]256500false
                                                  Jan 7, 2025 01:31:48.059817076 CET192.168.2.148.8.8.80x6380Standard query (0)fingwi.cardiacpure.ru. [malformed]256500false
                                                  Jan 7, 2025 01:31:48.731331110 CET192.168.2.148.8.8.80x8423Standard query (0)fingwi.cardiacpure.ru. [malformed]256500false
                                                  Jan 7, 2025 01:31:48.737663984 CET192.168.2.148.8.8.80x8423Standard query (0)fingwi.cardiacpure.ru. [malformed]256500false
                                                  Jan 7, 2025 01:31:48.743936062 CET192.168.2.148.8.8.80x8423Standard query (0)fingwi.cardiacpure.ru. [malformed]256500false
                                                  Jan 7, 2025 01:31:48.750277042 CET192.168.2.148.8.8.80x8423Standard query (0)fingwi.cardiacpure.ru. [malformed]256500false
                                                  Jan 7, 2025 01:31:48.756716013 CET192.168.2.148.8.8.80x8423Standard query (0)fingwi.cardiacpure.ru. [malformed]256500false
                                                  Jan 7, 2025 01:31:49.424699068 CET192.168.2.148.8.8.80x8c62Standard query (0)fingwi.cardiacpure.ru. [malformed]256501false
                                                  Jan 7, 2025 01:31:49.431149960 CET192.168.2.148.8.8.80x8c62Standard query (0)fingwi.cardiacpure.ru. [malformed]256501false
                                                  Jan 7, 2025 01:31:49.437455893 CET192.168.2.148.8.8.80x8c62Standard query (0)fingwi.cardiacpure.ru. [malformed]256501false
                                                  Jan 7, 2025 01:31:49.443876982 CET192.168.2.148.8.8.80x8c62Standard query (0)fingwi.cardiacpure.ru. [malformed]256501false
                                                  Jan 7, 2025 01:31:49.450489998 CET192.168.2.148.8.8.80x8c62Standard query (0)fingwi.cardiacpure.ru. [malformed]256501false
                                                  Jan 7, 2025 01:31:50.147250891 CET192.168.2.148.8.8.80x58a7Standard query (0)fingwi.cardiacpure.ru. [malformed]256502false
                                                  Jan 7, 2025 01:31:50.153944016 CET192.168.2.148.8.8.80x58a7Standard query (0)fingwi.cardiacpure.ru. [malformed]256502false
                                                  Jan 7, 2025 01:31:50.160363913 CET192.168.2.148.8.8.80x58a7Standard query (0)fingwi.cardiacpure.ru. [malformed]256502false
                                                  Jan 7, 2025 01:31:50.166918039 CET192.168.2.148.8.8.80x58a7Standard query (0)fingwi.cardiacpure.ru. [malformed]256502false
                                                  Jan 7, 2025 01:31:50.173576117 CET192.168.2.148.8.8.80x58a7Standard query (0)fingwi.cardiacpure.ru. [malformed]256502false
                                                  Jan 7, 2025 01:31:50.876650095 CET192.168.2.148.8.8.80xc591Standard query (0)fingwi.cardiacpure.ru. [malformed]256502false
                                                  Jan 7, 2025 01:31:50.882997036 CET192.168.2.148.8.8.80xc591Standard query (0)fingwi.cardiacpure.ru. [malformed]256502false
                                                  Jan 7, 2025 01:31:50.889251947 CET192.168.2.148.8.8.80xc591Standard query (0)fingwi.cardiacpure.ru. [malformed]256502false
                                                  Jan 7, 2025 01:31:50.895410061 CET192.168.2.148.8.8.80xc591Standard query (0)fingwi.cardiacpure.ru. [malformed]256502false
                                                  Jan 7, 2025 01:31:50.901932001 CET192.168.2.148.8.8.80xc591Standard query (0)fingwi.cardiacpure.ru. [malformed]256502false
                                                  Jan 7, 2025 01:31:51.573110104 CET192.168.2.148.8.8.80xa4deStandard query (0)fingwi.cardiacpure.ru. [malformed]256503false
                                                  Jan 7, 2025 01:31:51.579531908 CET192.168.2.148.8.8.80xa4deStandard query (0)fingwi.cardiacpure.ru. [malformed]256503false
                                                  Jan 7, 2025 01:31:51.586004972 CET192.168.2.148.8.8.80xa4deStandard query (0)fingwi.cardiacpure.ru. [malformed]256503false
                                                  Jan 7, 2025 01:31:51.592355967 CET192.168.2.148.8.8.80xa4deStandard query (0)fingwi.cardiacpure.ru. [malformed]256503false
                                                  Jan 7, 2025 01:31:51.598737955 CET192.168.2.148.8.8.80xa4deStandard query (0)fingwi.cardiacpure.ru. [malformed]256503false
                                                  Jan 7, 2025 01:31:52.267218113 CET192.168.2.148.8.8.80x4789Standard query (0)fingwi.cardiacpure.ru. [malformed]256504false
                                                  Jan 7, 2025 01:31:52.273591995 CET192.168.2.148.8.8.80x4789Standard query (0)fingwi.cardiacpure.ru. [malformed]256504false
                                                  Jan 7, 2025 01:31:52.279819965 CET192.168.2.148.8.8.80x4789Standard query (0)fingwi.cardiacpure.ru. [malformed]256504false
                                                  Jan 7, 2025 01:31:52.286235094 CET192.168.2.148.8.8.80x4789Standard query (0)fingwi.cardiacpure.ru. [malformed]256504false
                                                  Jan 7, 2025 01:31:52.292615891 CET192.168.2.148.8.8.80x4789Standard query (0)fingwi.cardiacpure.ru. [malformed]256504false
                                                  Jan 7, 2025 01:31:52.971154928 CET192.168.2.148.8.8.80x91bdStandard query (0)fingwi.cardiacpure.ru. [malformed]256504false
                                                  Jan 7, 2025 01:31:52.977572918 CET192.168.2.148.8.8.80x91bdStandard query (0)fingwi.cardiacpure.ru. [malformed]256504false
                                                  Jan 7, 2025 01:31:52.984002113 CET192.168.2.148.8.8.80x91bdStandard query (0)fingwi.cardiacpure.ru. [malformed]256504false
                                                  Jan 7, 2025 01:31:52.990552902 CET192.168.2.148.8.8.80x91bdStandard query (0)fingwi.cardiacpure.ru. [malformed]256504false
                                                  Jan 7, 2025 01:31:52.996963024 CET192.168.2.148.8.8.80x91bdStandard query (0)fingwi.cardiacpure.ru. [malformed]256505false
                                                  Jan 7, 2025 01:31:53.674153090 CET192.168.2.148.8.8.80xad74Standard query (0)fingwi.cardiacpure.ru. [malformed]256505false
                                                  Jan 7, 2025 01:31:53.680573940 CET192.168.2.148.8.8.80xad74Standard query (0)fingwi.cardiacpure.ru. [malformed]256505false
                                                  Jan 7, 2025 01:31:53.686947107 CET192.168.2.148.8.8.80xad74Standard query (0)fingwi.cardiacpure.ru. [malformed]256505false
                                                  Jan 7, 2025 01:31:53.693286896 CET192.168.2.148.8.8.80xad74Standard query (0)fingwi.cardiacpure.ru. [malformed]256505false
                                                  Jan 7, 2025 01:31:53.699553967 CET192.168.2.148.8.8.80xad74Standard query (0)fingwi.cardiacpure.ru. [malformed]256505false
                                                  Jan 7, 2025 01:31:54.372692108 CET192.168.2.148.8.8.80x8af1Standard query (0)fingwi.cardiacpure.ru. [malformed]256506false
                                                  Jan 7, 2025 01:31:54.379034042 CET192.168.2.148.8.8.80x8af1Standard query (0)fingwi.cardiacpure.ru. [malformed]256506false
                                                  Jan 7, 2025 01:31:54.385325909 CET192.168.2.148.8.8.80x8af1Standard query (0)fingwi.cardiacpure.ru. [malformed]256506false
                                                  Jan 7, 2025 01:31:54.391927958 CET192.168.2.148.8.8.80x8af1Standard query (0)fingwi.cardiacpure.ru. [malformed]256506false
                                                  Jan 7, 2025 01:31:54.398336887 CET192.168.2.148.8.8.80x8af1Standard query (0)fingwi.cardiacpure.ru. [malformed]256506false
                                                  Jan 7, 2025 01:31:55.066323042 CET192.168.2.148.8.8.80x27ebStandard query (0)fingwi.cardiacpure.ru. [malformed]256507false
                                                  Jan 7, 2025 01:31:55.072834969 CET192.168.2.148.8.8.80x27ebStandard query (0)fingwi.cardiacpure.ru. [malformed]256507false
                                                  Jan 7, 2025 01:31:55.079201937 CET192.168.2.148.8.8.80x27ebStandard query (0)fingwi.cardiacpure.ru. [malformed]256507false
                                                  Jan 7, 2025 01:31:55.085382938 CET192.168.2.148.8.8.80x27ebStandard query (0)fingwi.cardiacpure.ru. [malformed]256507false
                                                  Jan 7, 2025 01:31:55.091969013 CET192.168.2.148.8.8.80x27ebStandard query (0)fingwi.cardiacpure.ru. [malformed]256507false
                                                  Jan 7, 2025 01:31:55.759499073 CET192.168.2.148.8.8.80xa169Standard query (0)fingwi.cardiacpure.ru. [malformed]256507false
                                                  Jan 7, 2025 01:31:55.765795946 CET192.168.2.148.8.8.80xa169Standard query (0)fingwi.cardiacpure.ru. [malformed]256507false
                                                  Jan 7, 2025 01:31:55.772095919 CET192.168.2.148.8.8.80xa169Standard query (0)fingwi.cardiacpure.ru. [malformed]256507false
                                                  Jan 7, 2025 01:31:55.778465986 CET192.168.2.148.8.8.80xa169Standard query (0)fingwi.cardiacpure.ru. [malformed]256507false
                                                  Jan 7, 2025 01:31:55.784784079 CET192.168.2.148.8.8.80xa169Standard query (0)fingwi.cardiacpure.ru. [malformed]256507false
                                                  Jan 7, 2025 01:31:56.460972071 CET192.168.2.148.8.8.80x38afStandard query (0)fingwi.cardiacpure.ru. [malformed]256508false
                                                  Jan 7, 2025 01:31:56.467329025 CET192.168.2.148.8.8.80x38afStandard query (0)fingwi.cardiacpure.ru. [malformed]256508false
                                                  Jan 7, 2025 01:31:56.473679066 CET192.168.2.148.8.8.80x38afStandard query (0)fingwi.cardiacpure.ru. [malformed]256508false
                                                  Jan 7, 2025 01:31:56.479712963 CET192.168.2.148.8.8.80x38afStandard query (0)fingwi.cardiacpure.ru. [malformed]256508false
                                                  Jan 7, 2025 01:31:56.486120939 CET192.168.2.148.8.8.80x38afStandard query (0)fingwi.cardiacpure.ru. [malformed]256508false
                                                  Jan 7, 2025 01:31:58.189186096 CET192.168.2.148.8.8.80x426cStandard query (0)fingwi.cardiacpure.ru. [malformed]256510false
                                                  Jan 7, 2025 01:31:58.195524931 CET192.168.2.148.8.8.80x426cStandard query (0)fingwi.cardiacpure.ru. [malformed]256510false
                                                  Jan 7, 2025 01:31:58.202111959 CET192.168.2.148.8.8.80x426cStandard query (0)fingwi.cardiacpure.ru. [malformed]256510false
                                                  Jan 7, 2025 01:31:58.208533049 CET192.168.2.148.8.8.80x426cStandard query (0)fingwi.cardiacpure.ru. [malformed]256510false
                                                  Jan 7, 2025 01:31:58.215141058 CET192.168.2.148.8.8.80x426cStandard query (0)fingwi.cardiacpure.ru. [malformed]256510false
                                                  Jan 7, 2025 01:31:58.881757975 CET192.168.2.148.8.8.80xe388Standard query (0)fingwi.cardiacpure.ru. [malformed]256510false
                                                  Jan 7, 2025 01:31:58.888154984 CET192.168.2.148.8.8.80xe388Standard query (0)fingwi.cardiacpure.ru. [malformed]256510false
                                                  Jan 7, 2025 01:31:58.894625902 CET192.168.2.148.8.8.80xe388Standard query (0)fingwi.cardiacpure.ru. [malformed]256510false
                                                  Jan 7, 2025 01:31:58.901201963 CET192.168.2.148.8.8.80xe388Standard query (0)fingwi.cardiacpure.ru. [malformed]256510false
                                                  Jan 7, 2025 01:31:58.907639980 CET192.168.2.148.8.8.80xe388Standard query (0)fingwi.cardiacpure.ru. [malformed]256510false
                                                  Jan 7, 2025 01:31:59.649811983 CET192.168.2.148.8.8.80xa88cStandard query (0)fingwi.cardiacpure.ru. [malformed]256511false
                                                  Jan 7, 2025 01:31:59.656353951 CET192.168.2.148.8.8.80xa88cStandard query (0)fingwi.cardiacpure.ru. [malformed]256511false
                                                  Jan 7, 2025 01:31:59.662885904 CET192.168.2.148.8.8.80xa88cStandard query (0)fingwi.cardiacpure.ru. [malformed]256511false
                                                  Jan 7, 2025 01:31:59.669209003 CET192.168.2.148.8.8.80xa88cStandard query (0)fingwi.cardiacpure.ru. [malformed]256511false
                                                  Jan 7, 2025 01:31:59.675658941 CET192.168.2.148.8.8.80xa88cStandard query (0)fingwi.cardiacpure.ru. [malformed]256511false
                                                  Jan 7, 2025 01:32:00.352765083 CET192.168.2.148.8.8.80x72b5Standard query (0)fingwi.cardiacpure.ru. [malformed]256256false
                                                  Jan 7, 2025 01:32:00.359112978 CET192.168.2.148.8.8.80x72b5Standard query (0)fingwi.cardiacpure.ru. [malformed]256256false
                                                  Jan 7, 2025 01:32:00.365370035 CET192.168.2.148.8.8.80x72b5Standard query (0)fingwi.cardiacpure.ru. [malformed]256256false
                                                  Jan 7, 2025 01:32:00.371804953 CET192.168.2.148.8.8.80x72b5Standard query (0)fingwi.cardiacpure.ru. [malformed]256256false
                                                  Jan 7, 2025 01:32:00.378256083 CET192.168.2.148.8.8.80x72b5Standard query (0)fingwi.cardiacpure.ru. [malformed]256256false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  Jan 7, 2025 01:29:29.657371044 CET8.8.8.8192.168.2.140x4e6fNo error (0)fingwi.cardiacpure.ru178.215.238.112A (IP address)IN (0x0001)false

                                                  System Behavior

                                                  Start time (UTC):00:29:29
                                                  Start date (UTC):07/01/2025
                                                  Path:/tmp/fqkjei686.elf
                                                  Arguments:/tmp/fqkjei686.elf
                                                  File size:102924 bytes
                                                  MD5 hash:235e7ef841686248d24647ff2b60afbd

                                                  Start time (UTC):00:29:29
                                                  Start date (UTC):07/01/2025
                                                  Path:/tmp/fqkjei686.elf
                                                  Arguments:-
                                                  File size:102924 bytes
                                                  MD5 hash:235e7ef841686248d24647ff2b60afbd

                                                  Start time (UTC):00:29:29
                                                  Start date (UTC):07/01/2025
                                                  Path:/tmp/fqkjei686.elf
                                                  Arguments:-
                                                  File size:102924 bytes
                                                  MD5 hash:235e7ef841686248d24647ff2b60afbd

                                                  Start time (UTC):00:29:29
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gnome-session-binary
                                                  Arguments:-
                                                  File size:334664 bytes
                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                  Start time (UTC):00:29:29
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):00:29:29
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gsd-rfkill
                                                  Arguments:/usr/libexec/gsd-rfkill
                                                  File size:51808 bytes
                                                  MD5 hash:88a16a3c0aba1759358c06215ecfb5cc

                                                  Start time (UTC):00:29:30
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/sbin/gdm3
                                                  Arguments:-
                                                  File size:453296 bytes
                                                  MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                  Start time (UTC):00:29:30
                                                  Start date (UTC):07/01/2025
                                                  Path:/etc/gdm3/PrimeOff/Default
                                                  Arguments:/etc/gdm3/PrimeOff/Default
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):00:29:30
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/sbin/gdm3
                                                  Arguments:-
                                                  File size:453296 bytes
                                                  MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                  Start time (UTC):00:29:30
                                                  Start date (UTC):07/01/2025
                                                  Path:/etc/gdm3/PrimeOff/Default
                                                  Arguments:/etc/gdm3/PrimeOff/Default
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):00:29:30
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                  Start time (UTC):00:29:30
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:29:30
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/sbin/gdm3
                                                  Arguments:-
                                                  File size:453296 bytes
                                                  MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                  Start time (UTC):00:29:30
                                                  Start date (UTC):07/01/2025
                                                  Path:/etc/gdm3/PrimeOff/Default
                                                  Arguments:/etc/gdm3/PrimeOff/Default
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):00:29:30
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gvfsd-fuse
                                                  Arguments:-
                                                  File size:47632 bytes
                                                  MD5 hash:d18fbf1cbf8eb57b17fac48b7b4be933

                                                  Start time (UTC):00:29:30
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/fusermount
                                                  Arguments:fusermount -u -q -z -- /run/user/1000/gvfs
                                                  File size:39144 bytes
                                                  MD5 hash:576a1b135c82bdcbc97a91acea900566

                                                  Start time (UTC):00:29:30
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                  Start time (UTC):00:29:30
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:29:30
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                  Start time (UTC):00:29:30
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/sbin/rsyslogd
                                                  Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                  File size:727248 bytes
                                                  MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                  Start time (UTC):00:29:32
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                  Start time (UTC):00:29:32
                                                  Start date (UTC):07/01/2025
                                                  Path:/lib/systemd/systemd-logind
                                                  Arguments:/lib/systemd/systemd-logind
                                                  File size:268576 bytes
                                                  MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                                                  Start time (UTC):00:29:32
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                  Start time (UTC):00:29:32
                                                  Start date (UTC):07/01/2025
                                                  Path:/sbin/agetty
                                                  Arguments:/sbin/agetty -o "-p -- \\u" --noclear tty2 linux
                                                  File size:69000 bytes
                                                  MD5 hash:3a374724ba7e863768139bdd60ca36f7

                                                  Start time (UTC):00:29:32
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                  Start time (UTC):00:29:32
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/gpu-manager
                                                  Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                  File size:76616 bytes
                                                  MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                  Start time (UTC):00:29:33
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/gpu-manager
                                                  Arguments:-
                                                  File size:76616 bytes
                                                  MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                  Start time (UTC):00:29:33
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):00:29:33
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):00:29:33
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/grep
                                                  Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                  File size:199136 bytes
                                                  MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                  Start time (UTC):00:29:33
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/gpu-manager
                                                  Arguments:-
                                                  File size:76616 bytes
                                                  MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                  Start time (UTC):00:29:33
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):00:29:33
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):00:29:33
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/grep
                                                  Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                  File size:199136 bytes
                                                  MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                  Start time (UTC):00:29:33
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                  Start time (UTC):00:29:33
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/share/gdm/generate-config
                                                  Arguments:/usr/share/gdm/generate-config
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):00:29:33
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/share/gdm/generate-config
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):00:29:33
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/pkill
                                                  Arguments:pkill --signal HUP --uid gdm dconf-service
                                                  File size:30968 bytes
                                                  MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                  Start time (UTC):00:29:33
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                  Start time (UTC):00:29:33
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/sbin/rsyslogd
                                                  Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                  File size:727248 bytes
                                                  MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                  Start time (UTC):00:29:34
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                  Start time (UTC):00:29:34
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/journalctl
                                                  Arguments:/usr/bin/journalctl --smart-relinquish-var
                                                  File size:80120 bytes
                                                  MD5 hash:bf3a987344f3bacafc44efd882abda8b

                                                  Start time (UTC):00:29:39
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                  Start time (UTC):00:29:39
                                                  Start date (UTC):07/01/2025
                                                  Path:/sbin/agetty
                                                  Arguments:/sbin/agetty -o "-p -- \\u" --noclear tty2 linux
                                                  File size:69000 bytes
                                                  MD5 hash:3a374724ba7e863768139bdd60ca36f7

                                                  Start time (UTC):00:29:34
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                  Start time (UTC):00:29:34
                                                  Start date (UTC):07/01/2025
                                                  Path:/lib/systemd/systemd-logind
                                                  Arguments:/lib/systemd/systemd-logind
                                                  File size:268576 bytes
                                                  MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                                                  Start time (UTC):00:29:34
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                  Start time (UTC):00:29:34
                                                  Start date (UTC):07/01/2025
                                                  Path:/lib/systemd/systemd-journald
                                                  Arguments:/lib/systemd/systemd-journald
                                                  File size:162032 bytes
                                                  MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

                                                  Start time (UTC):00:29:34
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                  Start time (UTC):00:29:34
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/sbin/rsyslogd
                                                  Arguments:/usr/sbin/rsyslogd -n -iNONE
                                                  File size:727248 bytes
                                                  MD5 hash:0b8087fc907c42eb3c81a691db258e33

                                                  Start time (UTC):00:29:35
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                  Start time (UTC):00:29:35
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:29:35
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                  Start time (UTC):00:29:35
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/gpu-manager
                                                  Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                  File size:76616 bytes
                                                  MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                  Start time (UTC):00:29:35
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/gpu-manager
                                                  Arguments:-
                                                  File size:76616 bytes
                                                  MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                  Start time (UTC):00:29:35
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):00:29:35
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):00:29:35
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/grep
                                                  Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                  File size:199136 bytes
                                                  MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                  Start time (UTC):00:29:36
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/gpu-manager
                                                  Arguments:-
                                                  File size:76616 bytes
                                                  MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                  Start time (UTC):00:29:36
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):00:29:36
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):00:29:36
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/grep
                                                  Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                  File size:199136 bytes
                                                  MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                  Start time (UTC):00:29:36
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/gpu-manager
                                                  Arguments:-
                                                  File size:76616 bytes
                                                  MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                  Start time (UTC):00:29:36
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):00:29:36
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):00:29:36
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/grep
                                                  Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                  File size:199136 bytes
                                                  MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                  Start time (UTC):00:29:36
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/gpu-manager
                                                  Arguments:-
                                                  File size:76616 bytes
                                                  MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                  Start time (UTC):00:29:36
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):00:29:36
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):00:29:36
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/grep
                                                  Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                  File size:199136 bytes
                                                  MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                  Start time (UTC):00:29:36
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/gpu-manager
                                                  Arguments:-
                                                  File size:76616 bytes
                                                  MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                  Start time (UTC):00:29:36
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):00:29:36
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):00:29:36
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/grep
                                                  Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                  File size:199136 bytes
                                                  MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                  Start time (UTC):00:29:36
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/gpu-manager
                                                  Arguments:-
                                                  File size:76616 bytes
                                                  MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                  Start time (UTC):00:29:36
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):00:29:36
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):00:29:36
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/grep
                                                  Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                  File size:199136 bytes
                                                  MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                  Start time (UTC):00:29:37
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/gpu-manager
                                                  Arguments:-
                                                  File size:76616 bytes
                                                  MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                  Start time (UTC):00:29:37
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):00:29:37
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):00:29:37
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/grep
                                                  Arguments:grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                  File size:199136 bytes
                                                  MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                  Start time (UTC):00:29:37
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/gpu-manager
                                                  Arguments:-
                                                  File size:76616 bytes
                                                  MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                  Start time (UTC):00:29:37
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):00:29:37
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):00:29:37
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/grep
                                                  Arguments:grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                  File size:199136 bytes
                                                  MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                  Start time (UTC):00:29:38
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                  Start time (UTC):00:29:38
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/share/gdm/generate-config
                                                  Arguments:/usr/share/gdm/generate-config
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):00:29:38
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/share/gdm/generate-config
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):00:29:38
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/pkill
                                                  Arguments:pkill --signal HUP --uid gdm dconf-service
                                                  File size:30968 bytes
                                                  MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                  Start time (UTC):00:29:38
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                  Start time (UTC):00:29:38
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/journalctl
                                                  Arguments:/usr/bin/journalctl --flush
                                                  File size:80120 bytes
                                                  MD5 hash:bf3a987344f3bacafc44efd882abda8b

                                                  Start time (UTC):00:29:39
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                  Start time (UTC):00:29:39
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/gdm3/gdm-wait-for-drm
                                                  Arguments:/usr/lib/gdm3/gdm-wait-for-drm
                                                  File size:14640 bytes
                                                  MD5 hash:82043ba752c6930b4e6aaea2f7747545

                                                  Start time (UTC):00:29:49
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                  Start time (UTC):00:29:49
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/sbin/gdm3
                                                  Arguments:/usr/sbin/gdm3
                                                  File size:453296 bytes
                                                  MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                  Start time (UTC):00:29:50
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/sbin/gdm3
                                                  Arguments:-
                                                  File size:453296 bytes
                                                  MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                  Start time (UTC):00:29:50
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/plymouth
                                                  Arguments:plymouth --ping
                                                  File size:51352 bytes
                                                  MD5 hash:87003efd8dad470042f5e75360a8f49f

                                                  Start time (UTC):00:29:51
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/sbin/gdm3
                                                  Arguments:-
                                                  File size:453296 bytes
                                                  MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                  Start time (UTC):00:29:51
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/gdm3/gdm-session-worker
                                                  Arguments:"gdm-session-worker [pam/gdm-launch-environment]"
                                                  File size:293360 bytes
                                                  MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                  Start time (UTC):00:29:53
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/gdm3/gdm-session-worker
                                                  Arguments:-
                                                  File size:293360 bytes
                                                  MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                  Start time (UTC):00:29:53
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/gdm3/gdm-wayland-session
                                                  Arguments:/usr/lib/gdm3/gdm-wayland-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
                                                  File size:76368 bytes
                                                  MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                  Start time (UTC):00:29:54
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/gdm3/gdm-wayland-session
                                                  Arguments:-
                                                  File size:76368 bytes
                                                  MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                  Start time (UTC):00:29:54
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-run-session
                                                  Arguments:dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
                                                  File size:14480 bytes
                                                  MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                  Start time (UTC):00:29:54
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-run-session
                                                  Arguments:-
                                                  File size:14480 bytes
                                                  MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                  Start time (UTC):00:29:54
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:dbus-daemon --nofork --print-address 4 --session
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:29:55
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:29:55
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:29:55
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/false
                                                  Arguments:/bin/false
                                                  File size:39256 bytes
                                                  MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                  Start time (UTC):00:29:55
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:29:55
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:29:55
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/false
                                                  Arguments:/bin/false
                                                  File size:39256 bytes
                                                  MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                  Start time (UTC):00:29:55
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:29:55
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:29:55
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/false
                                                  Arguments:/bin/false
                                                  File size:39256 bytes
                                                  MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                  Start time (UTC):00:29:55
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:29:55
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:29:55
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/false
                                                  Arguments:/bin/false
                                                  File size:39256 bytes
                                                  MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                  Start time (UTC):00:29:55
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:29:55
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:29:55
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/false
                                                  Arguments:/bin/false
                                                  File size:39256 bytes
                                                  MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                  Start time (UTC):00:29:55
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:29:55
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:29:55
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/false
                                                  Arguments:/bin/false
                                                  File size:39256 bytes
                                                  MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                  Start time (UTC):00:29:56
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:29:56
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:29:56
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/false
                                                  Arguments:/bin/false
                                                  File size:39256 bytes
                                                  MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                  Start time (UTC):00:29:54
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-run-session
                                                  Arguments:-
                                                  File size:14480 bytes
                                                  MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                  Start time (UTC):00:29:54
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/gnome-session
                                                  Arguments:gnome-session --autostart /usr/share/gdm/greeter/autostart
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):00:29:54
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gnome-session-binary
                                                  Arguments:/usr/libexec/gnome-session-binary --systemd --autostart /usr/share/gdm/greeter/autostart
                                                  File size:334664 bytes
                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                  Start time (UTC):00:29:56
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gnome-session-binary
                                                  Arguments:-
                                                  File size:334664 bytes
                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                  Start time (UTC):00:29:56
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/session-migration
                                                  Arguments:session-migration
                                                  File size:22680 bytes
                                                  MD5 hash:5227af42ebf14ac2fe2acddb002f68dc

                                                  Start time (UTC):00:29:56
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gnome-session-binary
                                                  Arguments:-
                                                  File size:334664 bytes
                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                  Start time (UTC):00:29:56
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/bin/gnome-shell
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):00:29:56
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/gnome-shell
                                                  Arguments:/usr/bin/gnome-shell
                                                  File size:23168 bytes
                                                  MD5 hash:da7a257239677622fe4b3a65972c9e87

                                                  Start time (UTC):00:29:58
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/sbin/gdm3
                                                  Arguments:-
                                                  File size:453296 bytes
                                                  MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                  Start time (UTC):00:29:58
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/gdm3/gdm-session-worker
                                                  Arguments:"gdm-session-worker [pam/gdm-launch-environment]"
                                                  File size:293360 bytes
                                                  MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                  Start time (UTC):00:30:00
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/gdm3/gdm-session-worker
                                                  Arguments:-
                                                  File size:293360 bytes
                                                  MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                  Start time (UTC):00:30:00
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/gdm3/gdm-x-session
                                                  Arguments:/usr/lib/gdm3/gdm-x-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
                                                  File size:96944 bytes
                                                  MD5 hash:498a824333f1c1ec7767f4612d1887cc

                                                  Start time (UTC):00:30:00
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/gdm3/gdm-x-session
                                                  Arguments:-
                                                  File size:96944 bytes
                                                  MD5 hash:498a824333f1c1ec7767f4612d1887cc

                                                  Start time (UTC):00:30:00
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/Xorg
                                                  Arguments:/usr/bin/Xorg vt1 -displayfd 3 -auth /run/user/127/gdm/Xauthority -background none -noreset -keeptty -verbose 3
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):00:30:00
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/xorg/Xorg.wrap
                                                  Arguments:/usr/lib/xorg/Xorg.wrap vt1 -displayfd 3 -auth /run/user/127/gdm/Xauthority -background none -noreset -keeptty -verbose 3
                                                  File size:14488 bytes
                                                  MD5 hash:48993830888200ecf19dd7def0884dfd

                                                  Start time (UTC):00:30:00
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/xorg/Xorg
                                                  Arguments:/usr/lib/xorg/Xorg vt1 -displayfd 3 -auth /run/user/127/gdm/Xauthority -background none -noreset -keeptty -verbose 3
                                                  File size:2448840 bytes
                                                  MD5 hash:730cf4c45a7ee8bea88abf165463b7f8

                                                  Start time (UTC):00:30:06
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/xorg/Xorg
                                                  Arguments:-
                                                  File size:2448840 bytes
                                                  MD5 hash:730cf4c45a7ee8bea88abf165463b7f8

                                                  Start time (UTC):00:30:06
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:sh -c "\"/usr/bin/xkbcomp\" -w 1 \"-R/usr/share/X11/xkb\" -xkm \"-\" -em1 \"The XKEYBOARD keymap compiler (xkbcomp) reports:\" -emp \"> \" -eml \"Errors from xkbcomp are not fatal to the X server\" \"/tmp/server-0.xkm\""
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):00:30:06
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):00:30:06
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/xkbcomp
                                                  Arguments:/usr/bin/xkbcomp -w 1 -R/usr/share/X11/xkb -xkm - -em1 "The XKEYBOARD keymap compiler (xkbcomp) reports:" -emp "> " -eml "Errors from xkbcomp are not fatal to the X server" /tmp/server-0.xkm
                                                  File size:217184 bytes
                                                  MD5 hash:c5f953aec4c00d2a1cc27acb75d62c9b

                                                  Start time (UTC):00:30:25
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/xorg/Xorg
                                                  Arguments:-
                                                  File size:2448840 bytes
                                                  MD5 hash:730cf4c45a7ee8bea88abf165463b7f8

                                                  Start time (UTC):00:30:25
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:sh -c "\"/usr/bin/xkbcomp\" -w 1 \"-R/usr/share/X11/xkb\" -xkm \"-\" -em1 \"The XKEYBOARD keymap compiler (xkbcomp) reports:\" -emp \"> \" -eml \"Errors from xkbcomp are not fatal to the X server\" \"/tmp/server-0.xkm\""
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):00:30:25
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):00:30:25
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/xkbcomp
                                                  Arguments:/usr/bin/xkbcomp -w 1 -R/usr/share/X11/xkb -xkm - -em1 "The XKEYBOARD keymap compiler (xkbcomp) reports:" -emp "> " -eml "Errors from xkbcomp are not fatal to the X server" /tmp/server-0.xkm
                                                  File size:217184 bytes
                                                  MD5 hash:c5f953aec4c00d2a1cc27acb75d62c9b

                                                  Start time (UTC):00:30:10
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/gdm3/gdm-x-session
                                                  Arguments:-
                                                  File size:96944 bytes
                                                  MD5 hash:498a824333f1c1ec7767f4612d1887cc

                                                  Start time (UTC):00:30:10
                                                  Start date (UTC):07/01/2025
                                                  Path:/etc/gdm3/Prime/Default
                                                  Arguments:/etc/gdm3/Prime/Default
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):00:30:10
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/gdm3/gdm-x-session
                                                  Arguments:-
                                                  File size:96944 bytes
                                                  MD5 hash:498a824333f1c1ec7767f4612d1887cc

                                                  Start time (UTC):00:30:10
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-run-session
                                                  Arguments:dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
                                                  File size:14480 bytes
                                                  MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                  Start time (UTC):00:30:10
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-run-session
                                                  Arguments:-
                                                  File size:14480 bytes
                                                  MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                  Start time (UTC):00:30:10
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:dbus-daemon --nofork --print-address 4 --session
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:30:14
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:30:14
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:30:14
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/at-spi-bus-launcher
                                                  Arguments:/usr/libexec/at-spi-bus-launcher
                                                  File size:27008 bytes
                                                  MD5 hash:1563f274acd4e7ba530a55bdc4c95682

                                                  Start time (UTC):00:30:14
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/at-spi-bus-launcher
                                                  Arguments:-
                                                  File size:27008 bytes
                                                  MD5 hash:1563f274acd4e7ba530a55bdc4c95682

                                                  Start time (UTC):00:30:14
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:/usr/bin/dbus-daemon --config-file=/usr/share/defaults/at-spi2/accessibility.conf --nofork --print-address 3
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:30:28
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:30:28
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:30:28
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/at-spi2-registryd
                                                  Arguments:/usr/libexec/at-spi2-registryd --use-gnome-session
                                                  File size:100224 bytes
                                                  MD5 hash:1d904c2693452edebc7ede3a9e24d440

                                                  Start time (UTC):00:30:16
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:30:16
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:30:16
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/false
                                                  Arguments:/bin/false
                                                  File size:39256 bytes
                                                  MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                  Start time (UTC):00:30:16
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:30:16
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:30:16
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/false
                                                  Arguments:/bin/false
                                                  File size:39256 bytes
                                                  MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                  Start time (UTC):00:30:16
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:30:16
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:30:16
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/false
                                                  Arguments:/bin/false
                                                  File size:39256 bytes
                                                  MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                  Start time (UTC):00:30:16
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:30:16
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:30:16
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/false
                                                  Arguments:/bin/false
                                                  File size:39256 bytes
                                                  MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                  Start time (UTC):00:30:16
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:30:16
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:30:16
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/false
                                                  Arguments:/bin/false
                                                  File size:39256 bytes
                                                  MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                  Start time (UTC):00:30:16
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:30:16
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:30:16
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/false
                                                  Arguments:/bin/false
                                                  File size:39256 bytes
                                                  MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                  Start time (UTC):00:30:16
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:30:16
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:30:16
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/false
                                                  Arguments:/bin/false
                                                  File size:39256 bytes
                                                  MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                  Start time (UTC):00:30:25
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:30:25
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:30:25
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/ibus-portal
                                                  Arguments:/usr/libexec/ibus-portal
                                                  File size:92536 bytes
                                                  MD5 hash:562ad55bd9a4d54bd7b76746b01e37d3

                                                  Start time (UTC):00:30:32
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:30:32
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:30:32
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/gjs
                                                  Arguments:/usr/bin/gjs /usr/share/gnome-shell/org.gnome.Shell.Notifications
                                                  File size:23128 bytes
                                                  MD5 hash:5f3eceb792bb65c22f23d1efb4fde3ad

                                                  Start time (UTC):00:30:42
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:30:42
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:-
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                  Start time (UTC):00:30:42
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/false
                                                  Arguments:/bin/false
                                                  File size:39256 bytes
                                                  MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                  Start time (UTC):00:30:10
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-run-session
                                                  Arguments:-
                                                  File size:14480 bytes
                                                  MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                  Start time (UTC):00:30:10
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/gnome-session
                                                  Arguments:gnome-session --autostart /usr/share/gdm/greeter/autostart
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):00:30:10
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gnome-session-binary
                                                  Arguments:/usr/libexec/gnome-session-binary --systemd --autostart /usr/share/gdm/greeter/autostart
                                                  File size:334664 bytes
                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                  Start time (UTC):00:30:10
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gnome-session-binary
                                                  Arguments:-
                                                  File size:334664 bytes
                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                  Start time (UTC):00:30:10
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gnome-session-check-accelerated
                                                  Arguments:/usr/libexec/gnome-session-check-accelerated
                                                  File size:18752 bytes
                                                  MD5 hash:a64839518af85b2b9de31aca27646396
                                                  Start time (UTC):00:30:14
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gnome-session-check-accelerated
                                                  Arguments:-
                                                  File size:18752 bytes
                                                  MD5 hash:a64839518af85b2b9de31aca27646396
                                                  Start time (UTC):00:30:14
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gnome-session-check-accelerated-gl-helper
                                                  Arguments:/usr/libexec/gnome-session-check-accelerated-gl-helper --print-renderer
                                                  File size:22920 bytes
                                                  MD5 hash:b1ab9a384f9e98a39ae5c36037dd5e78
                                                  Start time (UTC):00:30:15
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gnome-session-check-accelerated
                                                  Arguments:-
                                                  File size:18752 bytes
                                                  MD5 hash:a64839518af85b2b9de31aca27646396
                                                  Start time (UTC):00:30:15
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gnome-session-check-accelerated-gles-helper
                                                  Arguments:/usr/libexec/gnome-session-check-accelerated-gles-helper --print-renderer
                                                  File size:14728 bytes
                                                  MD5 hash:1bd78885765a18e60c05ed1fb5fa3bf8
                                                  Start time (UTC):00:30:17
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gnome-session-binary
                                                  Arguments:-
                                                  File size:334664 bytes
                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                  Start time (UTC):00:30:17
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/session-migration
                                                  Arguments:session-migration
                                                  File size:22680 bytes
                                                  MD5 hash:5227af42ebf14ac2fe2acddb002f68dc
                                                  Start time (UTC):00:30:17
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gnome-session-binary
                                                  Arguments:-
                                                  File size:334664 bytes
                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                  Start time (UTC):00:30:17
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/bin/gnome-shell
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                  Start time (UTC):00:30:17
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/gnome-shell
                                                  Arguments:/usr/bin/gnome-shell
                                                  File size:23168 bytes
                                                  MD5 hash:da7a257239677622fe4b3a65972c9e87
                                                  Start time (UTC):00:30:24
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/gnome-shell
                                                  Arguments:-
                                                  File size:23168 bytes
                                                  MD5 hash:da7a257239677622fe4b3a65972c9e87
                                                  Start time (UTC):00:30:24
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/ibus-daemon
                                                  Arguments:ibus-daemon --panel disable --xim
                                                  File size:199088 bytes
                                                  MD5 hash:1e00fb9860b198c73f6e364e3ff16f31
                                                  Start time (UTC):00:30:25
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/ibus-daemon
                                                  Arguments:-
                                                  File size:199088 bytes
                                                  MD5 hash:1e00fb9860b198c73f6e364e3ff16f31
                                                  Start time (UTC):00:30:25
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/ibus-memconf
                                                  Arguments:/usr/libexec/ibus-memconf
                                                  File size:22904 bytes
                                                  MD5 hash:523e939905910d06598e66385761a822
                                                  Start time (UTC):00:30:25
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/ibus-daemon
                                                  Arguments:-
                                                  File size:199088 bytes
                                                  MD5 hash:1e00fb9860b198c73f6e364e3ff16f31
                                                  Start time (UTC):00:30:25
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/ibus-daemon
                                                  Arguments:-
                                                  File size:199088 bytes
                                                  MD5 hash:1e00fb9860b198c73f6e364e3ff16f31
                                                  Start time (UTC):00:30:25
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/ibus-x11
                                                  Arguments:/usr/libexec/ibus-x11 --kill-daemon
                                                  File size:100352 bytes
                                                  MD5 hash:2aa1e54666191243814c2733d6992dbd
                                                  Start time (UTC):00:30:38
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/ibus-daemon
                                                  Arguments:-
                                                  File size:199088 bytes
                                                  MD5 hash:1e00fb9860b198c73f6e364e3ff16f31
                                                  Start time (UTC):00:30:38
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/ibus-engine-simple
                                                  Arguments:/usr/libexec/ibus-engine-simple
                                                  File size:14712 bytes
                                                  MD5 hash:0238866d5e8802a0ce1b1b9af8cb1376
                                                  Start time (UTC):00:30:35
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gnome-session-binary
                                                  Arguments:-
                                                  File size:334664 bytes
                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                  Start time (UTC):00:30:35
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-sharing
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                  Start time (UTC):00:30:36
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gsd-sharing
                                                  Arguments:/usr/libexec/gsd-sharing
                                                  File size:35424 bytes
                                                  MD5 hash:e29d9025d98590fbb69f89fdbd4438b3
                                                  Start time (UTC):00:30:36
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gnome-session-binary
                                                  Arguments:-
                                                  File size:334664 bytes
                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                  Start time (UTC):00:30:36
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-wacom
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                  Start time (UTC):00:30:36
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gsd-wacom
                                                  Arguments:/usr/libexec/gsd-wacom
                                                  File size:39520 bytes
                                                  MD5 hash:13778dd1a23a4e94ddc17ac9caa4fcc1
                                                  Start time (UTC):00:30:36
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gnome-session-binary
                                                  Arguments:-
                                                  File size:334664 bytes
                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                  Start time (UTC):00:30:36
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-color
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                  Start time (UTC):00:30:36
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gsd-color
                                                  Arguments:/usr/libexec/gsd-color
                                                  File size:92832 bytes
                                                  MD5 hash:ac2861ad93ce047283e8e87cefef9a19
                                                  Start time (UTC):00:30:36
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gnome-session-binary
                                                  Arguments:-
                                                  File size:334664 bytes
                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                  Start time (UTC):00:30:36
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-keyboard
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                  Start time (UTC):00:30:36
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gsd-keyboard
                                                  Arguments:/usr/libexec/gsd-keyboard
                                                  File size:39760 bytes
                                                  MD5 hash:8e288fd17c80bb0a1148b964b2ac2279
                                                  Start time (UTC):00:30:36
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gnome-session-binary
                                                  Arguments:-
                                                  File size:334664 bytes
                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                  Start time (UTC):00:30:36
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                  Start time (UTC):00:30:37
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gsd-print-notifications
                                                  Arguments:/usr/libexec/gsd-print-notifications
                                                  File size:51840 bytes
                                                  MD5 hash:71539698aa691718cee775d6b9450ae2
                                                  Start time (UTC):00:30:42
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gsd-print-notifications
                                                  Arguments:-
                                                  File size:51840 bytes
                                                  MD5 hash:71539698aa691718cee775d6b9450ae2
                                                  Start time (UTC):00:30:42
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gsd-print-notifications
                                                  Arguments:-
                                                  File size:51840 bytes
                                                  MD5 hash:71539698aa691718cee775d6b9450ae2
                                                  Start time (UTC):00:30:43
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gsd-printer
                                                  Arguments:/usr/libexec/gsd-printer
                                                  File size:31120 bytes
                                                  MD5 hash:7995828cf98c315fd55f2ffb3b22384d
                                                  Start time (UTC):00:30:37
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gnome-session-binary
                                                  Arguments:-
                                                  File size:334664 bytes
                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                  Start time (UTC):00:30:37
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                  Start time (UTC):00:30:37
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gsd-rfkill
                                                  Arguments:/usr/libexec/gsd-rfkill
                                                  File size:51808 bytes
                                                  MD5 hash:88a16a3c0aba1759358c06215ecfb5cc
                                                  Start time (UTC):00:30:37
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gnome-session-binary
                                                  Arguments:-
                                                  File size:334664 bytes
                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                  Start time (UTC):00:30:37
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-smartcard
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                  Start time (UTC):00:30:37
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gsd-smartcard
                                                  Arguments:/usr/libexec/gsd-smartcard
                                                  File size:109152 bytes
                                                  MD5 hash:ea1fbd7f62e4cd0331eae2ef754ee605
                                                  Start time (UTC):00:30:37
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gnome-session-binary
                                                  Arguments:-
                                                  File size:334664 bytes
                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                  Start time (UTC):00:30:37
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-datetime
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                  Start time (UTC):00:30:38
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gsd-datetime
                                                  Arguments:/usr/libexec/gsd-datetime
                                                  File size:76736 bytes
                                                  MD5 hash:d80d39745740de37d6634d36e344d4bc
                                                  Start time (UTC):00:30:37
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gnome-session-binary
                                                  Arguments:-
                                                  File size:334664 bytes
                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                  Start time (UTC):00:30:38
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-media-keys
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                  Start time (UTC):00:30:38
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gsd-media-keys
                                                  Arguments:/usr/libexec/gsd-media-keys
                                                  File size:232936 bytes
                                                  MD5 hash:a425448c135afb4b8bfd79cc0b6b74da
                                                  Start time (UTC):00:30:38
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gnome-session-binary
                                                  Arguments:-
                                                  File size:334664 bytes
                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                  Start time (UTC):00:30:38
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-screensaver-proxy
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                  Start time (UTC):00:30:38
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gsd-screensaver-proxy
                                                  Arguments:/usr/libexec/gsd-screensaver-proxy
                                                  File size:27232 bytes
                                                  MD5 hash:77e309450c87dceee43f1a9e50cc0d02
                                                  Start time (UTC):00:30:38
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gnome-session-binary
                                                  Arguments:-
                                                  File size:334664 bytes
                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                  Start time (UTC):00:30:38
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-sound
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                  Start time (UTC):00:30:39
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gsd-sound
                                                  Arguments:/usr/libexec/gsd-sound
                                                  File size:31248 bytes
                                                  MD5 hash:4c7d3fb993463337b4a0eb5c80c760ee
                                                  Start time (UTC):00:30:39
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gnome-session-binary
                                                  Arguments:-
                                                  File size:334664 bytes
                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                  Start time (UTC):00:30:39
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-a11y-settings
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                  Start time (UTC):00:30:39
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gsd-a11y-settings
                                                  Arguments:/usr/libexec/gsd-a11y-settings
                                                  File size:23056 bytes
                                                  MD5 hash:18e243d2cf30ecee7ea89d1462725c5c
                                                  Start time (UTC):00:30:39
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gnome-session-binary
                                                  Arguments:-
                                                  File size:334664 bytes
                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                  Start time (UTC):00:30:39
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-housekeeping
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                  Start time (UTC):00:30:40
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gsd-housekeeping
                                                  Arguments:/usr/libexec/gsd-housekeeping
                                                  File size:51840 bytes
                                                  MD5 hash:b55f3394a84976ddb92a2915e5d76914
                                                  Start time (UTC):00:30:39
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gnome-session-binary
                                                  Arguments:-
                                                  File size:334664 bytes
                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                  Start time (UTC):00:30:40
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-power
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                  Start time (UTC):00:30:40
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gsd-power
                                                  Arguments:/usr/libexec/gsd-power
                                                  File size:88672 bytes
                                                  MD5 hash:28b8e1b43c3e7f1db6741ea1ecd978b7
                                                  Start time (UTC):00:30:58
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gnome-session-binary
                                                  Arguments:-
                                                  File size:334664 bytes
                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                  Start time (UTC):00:30:58
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/bin/spice-vdagent
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                  Start time (UTC):00:30:58
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/spice-vdagent
                                                  Arguments:/usr/bin/spice-vdagent
                                                  File size:80664 bytes
                                                  MD5 hash:80fb7f613aa78d1b8a229dbcf4577a9d
                                                  Start time (UTC):00:31:00
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/gnome-session-binary
                                                  Arguments:-
                                                  File size:334664 bytes
                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                                                  Start time (UTC):00:31:00
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh xbrlapi -q
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                  Start time (UTC):00:31:01
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/xbrlapi
                                                  Arguments:xbrlapi -q
                                                  File size:166384 bytes
                                                  MD5 hash:0cfe25df39d38af32d6265ed947ca5b9
                                                  Start time (UTC):00:29:58
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/sbin/gdm3
                                                  Arguments:-
                                                  File size:453296 bytes
                                                  MD5 hash:2492e2d8d34f9377e3e530a61a15674f
                                                  Start time (UTC):00:29:58
                                                  Start date (UTC):07/01/2025
                                                  Path:/etc/gdm3/PrimeOff/Default
                                                  Arguments:/etc/gdm3/PrimeOff/Default
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                  Start time (UTC):00:29:58
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/sbin/gdm3
                                                  Arguments:-
                                                  File size:453296 bytes
                                                  MD5 hash:2492e2d8d34f9377e3e530a61a15674f
                                                  Start time (UTC):00:29:58
                                                  Start date (UTC):07/01/2025
                                                  Path:/etc/gdm3/PrimeOff/Default
                                                  Arguments:/etc/gdm3/PrimeOff/Default
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                  Start time (UTC):00:29:50
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75
                                                  Start time (UTC):00:29:50
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/accountsservice/accounts-daemon
                                                  Arguments:/usr/lib/accountsservice/accounts-daemon
                                                  File size:203192 bytes
                                                  MD5 hash:01a899e3fb5e7e434bea1290255a1f30
                                                  Start time (UTC):00:29:50
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/accountsservice/accounts-daemon
                                                  Arguments:-
                                                  File size:203192 bytes
                                                  MD5 hash:01a899e3fb5e7e434bea1290255a1f30
                                                  Start time (UTC):00:29:50
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/share/language-tools/language-validate
                                                  Arguments:/usr/share/language-tools/language-validate en_US.UTF-8
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                  Start time (UTC):00:29:50
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/share/language-tools/language-validate
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                  Start time (UTC):00:29:50
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/share/language-tools/language-options
                                                  Arguments:/usr/share/language-tools/language-options
                                                  File size:3478464 bytes
                                                  MD5 hash:16a21f464119ea7fad1d3660de963637
                                                  Start time (UTC):00:29:50
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/share/language-tools/language-options
                                                  Arguments:-
                                                  File size:3478464 bytes
                                                  MD5 hash:16a21f464119ea7fad1d3660de963637
                                                  Start time (UTC):00:29:50
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:sh -c "locale -a | grep -F .utf8 "
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                  Start time (UTC):00:29:50
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                  Start time (UTC):00:29:50
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/locale
                                                  Arguments:locale -a
                                                  File size:58944 bytes
                                                  MD5 hash:c72a78792469db86d91369c9057f20d2
                                                  Start time (UTC):00:29:50
                                                  Start date (UTC):07/01/2025
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                  Start time (UTC):00:29:50
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/grep
                                                  Arguments:grep -F .utf8
                                                  File size:199136 bytes
                                                  MD5 hash:1e6ebb9dd094f774478f72727bdba0f5
                                                  Start time (UTC):00:29:50
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75
                                                  Start time (UTC):00:29:50
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/policykit-1/polkitd
                                                  Arguments:/usr/lib/policykit-1/polkitd --no-debug
                                                  File size:121504 bytes
                                                  MD5 hash:8efc9b4b5b524210ad2ea1954a9d0e69
                                                  Start time (UTC):00:29:53
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75
                                                  Start time (UTC):00:29:53
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:/usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                                  Start time (UTC):00:30:24
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75
                                                  Start time (UTC):00:30:24
                                                  Start date (UTC):07/01/2025
                                                  Path:/lib/systemd/systemd-localed
                                                  Arguments:/lib/systemd/systemd-localed
                                                  File size:43232 bytes
                                                  MD5 hash:1244af9646256d49594f2a8203329aa9
                                                  Start time (UTC):00:30:27
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75
                                                  Start time (UTC):00:30:27
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/upower/upowerd
                                                  Arguments:/usr/lib/upower/upowerd
                                                  File size:260328 bytes
                                                  MD5 hash:1253eea2fe5fe4017069664284e326cd
                                                  Start time (UTC):00:30:27
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75
                                                  Start time (UTC):00:30:27
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/pulseaudio
                                                  Arguments:/usr/bin/pulseaudio --daemonize=no --log-target=journal
                                                  File size:100832 bytes
                                                  MD5 hash:0c3b4c789d8ffb12b25507f27e14c186
                                                  Start time (UTC):00:30:28
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75
                                                  Start time (UTC):00:30:28
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/geoclue
                                                  Arguments:/usr/libexec/geoclue
                                                  File size:301544 bytes
                                                  MD5 hash:30ac5455f3c598dde91dc87477fb19f7
                                                  Start time (UTC):00:30:28
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75
                                                  Start time (UTC):00:30:28
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/rtkit-daemon
                                                  Arguments:/usr/libexec/rtkit-daemon
                                                  File size:68096 bytes
                                                  MD5 hash:df0cacf1db4ec95ac70f5b6e06b8ffd7
                                                  Start time (UTC):00:30:29
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75
                                                  Start time (UTC):00:30:29
                                                  Start date (UTC):07/01/2025
                                                  Path:/sbin/wpa_supplicant
                                                  Arguments:/sbin/wpa_supplicant -u -s -O /run/wpa_supplicant
                                                  File size:2893136 bytes
                                                  MD5 hash:2a5acf2a7a908a1388a09991ed7881e1
                                                  Start time (UTC):00:30:30
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75
                                                  Start time (UTC):00:30:30
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/sbin/avahi-daemon
                                                  Arguments:/usr/sbin/avahi-daemon -s
                                                  File size:141832 bytes
                                                  MD5 hash:0125e88392fec809934928f8638511ff
                                                  Start time (UTC):00:30:30
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/sbin/avahi-daemon
                                                  Arguments:-
                                                  File size:141832 bytes
                                                  MD5 hash:0125e88392fec809934928f8638511ff
                                                  Start time (UTC):00:30:31
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75
                                                  Start time (UTC):00:30:31
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/packagekit/packagekitd
                                                  Arguments:/usr/lib/packagekit/packagekitd
                                                  File size:289288 bytes
                                                  MD5 hash:46b0c31f013b71a0eb63b1c040f11c86
                                                  Start time (UTC):00:30:35
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/packagekit/packagekitd
                                                  Arguments:-
                                                  File size:289288 bytes
                                                  MD5 hash:46b0c31f013b71a0eb63b1c040f11c86
                                                  Start time (UTC):00:30:35
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dpkg
                                                  Arguments:/usr/bin/dpkg --print-foreign-architectures
                                                  File size:309944 bytes
                                                  MD5 hash:5e18156b434fc45062eec2f28b9147be
                                                  Start time (UTC):00:30:43
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75
                                                  Start time (UTC):00:30:43
                                                  Start date (UTC):07/01/2025
                                                  Path:/lib/systemd/systemd-hostnamed
                                                  Arguments:/lib/systemd/systemd-hostnamed
                                                  File size:35040 bytes
                                                  MD5 hash:2cc8a5576629a2d5bd98e49a4b8bef65
                                                  Start time (UTC):00:30:48
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75
                                                  Start time (UTC):00:30:48
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/fprintd
                                                  Arguments:/usr/libexec/fprintd
                                                  File size:125312 bytes
                                                  MD5 hash:b0d8829f05cd028529b84b061b660e84
                                                  Start time (UTC):00:30:50
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75
                                                  Start time (UTC):00:30:50
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/colord
                                                  Arguments:/usr/libexec/colord
                                                  File size:346632 bytes
                                                  MD5 hash:70861d1b2818c9279cd4a5c9035dac1f
                                                  Start time (UTC):00:30:59
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/colord
                                                  Arguments:-
                                                  File size:346632 bytes
                                                  MD5 hash:70861d1b2818c9279cd4a5c9035dac1f
                                                  Start time (UTC):00:30:59
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/libexec/colord-sane
                                                  Arguments:/usr/libexec/colord-sane
                                                  File size:18736 bytes
                                                  MD5 hash:5f98d754a07bf1385c3ff001cde3882e
                                                  Start time (UTC):00:30:57
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75
                                                  Start time (UTC):00:30:57
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/sbin/ModemManager
                                                  Arguments:/usr/sbin/ModemManager --filter-policy=strict
                                                  File size:1588448 bytes
                                                  MD5 hash:24379bf705a8ff3b2379314585843d4f
                                                  Start time (UTC):00:31:00
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75
                                                  Start time (UTC):00:31:00
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/dbus-daemon
                                                  Arguments:/usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                  File size:249032 bytes
                                                  MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
                                                  Start time (UTC):00:31:00
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75
                                                  Start time (UTC):00:31:00
                                                  Start date (UTC):07/01/2025
                                                  Path:/usr/bin/pulseaudio
                                                  Arguments:/usr/bin/pulseaudio --daemonize=no --log-target=journal
                                                  File size:100832 bytes
                                                  MD5 hash:0c3b4c789d8ffb12b25507f27e14c186