Create Interactive Tour

Linux Analysis Report
vejfa5.elf

Overview

General Information

Sample name:vejfa5.elf
Analysis ID:1649532
MD5:15acf0ebd6728750dfa3249544ab46f1
SHA1:df234a9aab861bbcdcba56d29e1ec47cfdb3d954
SHA256:1e00b05f025910510726900cfd98af2a117490b9431899c874fa12a37c74e82b
Tags:elfuser-abuse_ch
Infos:

Detection

Score:68
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Reads system files that contain records of logged in users
Sample deletes itself
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to kill multiple processes (SIGKILL)
Sends malformed DNS queries
Creates hidden files and/or directories
Deletes log files
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "grep" command used to find patterns in files or piped streams
Executes the "kill" or "pkill" command typically used to terminate processes
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Reads CPU information from /sys indicative of miner or evasive malware
Reads system version information
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sample tries to set the executable flag
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1649532
Start date and time:2025-03-26 21:38:16 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 28s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:vejfa5.elf
Detection:MAL
Classification:mal68.spre.troj.evad.linELF@0/23@6/0
  • Connection to analysis system has been lost, crash info: Unknown
  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
Command:/tmp/vejfa5.elf
PID:6232
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
kovey/cursinq was here, go away!
Standard Error:
  • system is lnxubuntu20
  • vejfa5.elf (PID: 6232, Parent: 6159, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/vejfa5.elf
  • systemd New Fork (PID: 6278, Parent: 1)
  • dbus-daemon (PID: 6278, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6279, Parent: 1860)
  • pulseaudio (PID: 6279, Parent: 1860, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • fusermount (PID: 6281, Parent: 2038, MD5: 576a1b135c82bdcbc97a91acea900566) Arguments: fusermount -u -q -z -- /run/user/1000/gvfs
  • systemd New Fork (PID: 6288, Parent: 1)
  • rtkit-daemon (PID: 6288, Parent: 1, MD5: df0cacf1db4ec95ac70f5b6e06b8ffd7) Arguments: /usr/libexec/rtkit-daemon
  • systemd New Fork (PID: 6291, Parent: 1)
  • systemd-logind (PID: 6291, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 6351, Parent: 1)
  • polkitd (PID: 6351, Parent: 1, MD5: 8efc9b4b5b524210ad2ea1954a9d0e69) Arguments: /usr/lib/policykit-1/polkitd --no-debug
  • systemd New Fork (PID: 6360, Parent: 1)
  • agetty (PID: 6360, Parent: 1, MD5: 3a374724ba7e863768139bdd60ca36f7) Arguments: /sbin/agetty -o "-p -- \\u" --noclear tty2 linux
  • gdm3 New Fork (PID: 6361, Parent: 1320)
  • Default (PID: 6361, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6364, Parent: 1320)
  • Default (PID: 6364, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6365, Parent: 1320)
  • Default (PID: 6365, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 6366, Parent: 1)
  • dbus-daemon (PID: 6366, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6367, Parent: 1)
  • gpu-manager (PID: 6367, Parent: 1, MD5: 8fae9dd5dd67e1f33d873089c2fd8761) Arguments: /usr/bin/gpu-manager --log /var/log/gpu-manager.log
    • sh (PID: 6368, Parent: 6367, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6369, Parent: 6368)
      • grep (PID: 6369, Parent: 6368, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6370, Parent: 6367, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6372, Parent: 6370)
      • grep (PID: 6372, Parent: 6370, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6373, Parent: 6367, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6374, Parent: 6373)
      • grep (PID: 6374, Parent: 6373, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6375, Parent: 6367, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6376, Parent: 6375)
      • grep (PID: 6376, Parent: 6375, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6429, Parent: 6367, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6437, Parent: 6429)
      • grep (PID: 6437, Parent: 6429, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6438, Parent: 6367, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6439, Parent: 6438)
      • grep (PID: 6439, Parent: 6438, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
    • sh (PID: 6442, Parent: 6367, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
      • sh New Fork (PID: 6443, Parent: 6442)
      • grep (PID: 6443, Parent: 6442, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
    • sh (PID: 6445, Parent: 6367, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
      • sh New Fork (PID: 6446, Parent: 6445)
      • grep (PID: 6446, Parent: 6445, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
  • systemd New Fork (PID: 6379, Parent: 1)
  • systemd-logind (PID: 6379, Parent: 1, MD5: 8dd58a1b4c12f7a1d5fe3ce18b2aaeef) Arguments: /lib/systemd/systemd-logind
  • systemd New Fork (PID: 6452, Parent: 1)
  • generate-config (PID: 6452, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/gdm/generate-config
    • pkill (PID: 6453, Parent: 6452, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill --signal HUP --uid gdm dconf-service
  • systemd New Fork (PID: 6456, Parent: 1)
  • gdm-wait-for-drm (PID: 6456, Parent: 1, MD5: 82043ba752c6930b4e6aaea2f7747545) Arguments: /usr/lib/gdm3/gdm-wait-for-drm
  • systemd New Fork (PID: 6461, Parent: 1)
  • gdm3 (PID: 6461, Parent: 1, MD5: 2492e2d8d34f9377e3e530a61a15674f) Arguments: /usr/sbin/gdm3
    • gdm3 New Fork (PID: 6465, Parent: 6461)
    • plymouth (PID: 6465, Parent: 6461, MD5: 87003efd8dad470042f5e75360a8f49f) Arguments: plymouth --ping
    • gdm3 New Fork (PID: 6487, Parent: 6461)
    • gdm-session-worker (PID: 6487, Parent: 6461, MD5: 692243754bd9f38fe9bd7e230b5c060a) Arguments: "gdm-session-worker [pam/gdm-launch-environment]"
      • gdm-wayland-session (PID: 6491, Parent: 6487, MD5: d3def63cf1e83f7fb8a0f13b1744ff7c) Arguments: /usr/lib/gdm3/gdm-wayland-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
        • dbus-daemon (PID: 6493, Parent: 6491, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: dbus-daemon --print-address 3 --session
          • dbus-daemon New Fork (PID: 6495, Parent: 6493)
            • false (PID: 6496, Parent: 6495, MD5: 3177546c74e4f0062909eae43d948bfc) Arguments: /bin/false
        • dbus-run-session (PID: 6497, Parent: 6491, MD5: 245f3ef6a268850b33b0225a8753b7f4) Arguments: dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
          • dbus-daemon (PID: 6498, Parent: 6497, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: dbus-daemon --nofork --print-address 4 --session
    • gdm3 New Fork (PID: 6499, Parent: 6461)
    • Default (PID: 6499, Parent: 6461, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
    • gdm3 New Fork (PID: 6502, Parent: 6461)
    • Default (PID: 6502, Parent: 6461, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 6467, Parent: 1)
  • accounts-daemon (PID: 6467, Parent: 1, MD5: 01a899e3fb5e7e434bea1290255a1f30) Arguments: /usr/lib/accountsservice/accounts-daemon
    • language-validate (PID: 6478, Parent: 6467, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/share/language-tools/language-validate en_US.UTF-8
      • language-options (PID: 6479, Parent: 6478, MD5: 16a21f464119ea7fad1d3660de963637) Arguments: /usr/share/language-tools/language-options
        • sh (PID: 6480, Parent: 6479, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "locale -a | grep -F .utf8 "
          • sh New Fork (PID: 6481, Parent: 6480)
          • locale (PID: 6481, Parent: 6480, MD5: c72a78792469db86d91369c9057f20d2) Arguments: locale -a
          • sh New Fork (PID: 6482, Parent: 6480)
          • grep (PID: 6482, Parent: 6480, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -F .utf8
  • systemd New Fork (PID: 6483, Parent: 1)
  • polkitd (PID: 6483, Parent: 1, MD5: 8efc9b4b5b524210ad2ea1954a9d0e69) Arguments: /usr/lib/policykit-1/polkitd --no-debug
  • systemd New Fork (PID: 6533, Parent: 1860)
  • dbus-daemon (PID: 6533, Parent: 1860, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 6540, Parent: 1860)
  • pulseaudio (PID: 6540, Parent: 1860, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • systemd New Fork (PID: 6541, Parent: 1)
  • rtkit-daemon (PID: 6541, Parent: 1, MD5: df0cacf1db4ec95ac70f5b6e06b8ffd7) Arguments: /usr/libexec/rtkit-daemon
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: vejfa5.elfReversingLabs: Detection: 30%
Source: /usr/bin/pkill (PID: 6453)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pulseaudio (PID: 6540)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: vejfa5.elfString: /lib/systemd//usr/lib/systemd/system/system/bin//gm/bin//home/process//home/helper/home/davinci/z/bin//mnt/mtd//tmp/sqfs//usr/libexec//usr/sbin//z/zbin//usr/bin/bin//tmp/var/mnt/root/boot/home/dev/media/opt/../(deleted)x86armmipsmpslsh4wgetcurllynxftpftpgettftpscpaflaaarsyncpfclamscanreadelfizsnapstracelsofgdbpmapltraceptracewiresharktsharktcpdumpnetstatssnmaphping3tracerouteiptablesnftfirewalldauditctlselinuxapparmoraptdnfyumzypperpacmanemergebrewportnanovimvinvimgeditkateemacspkillkillallkillsystemctlnohuppythonpython3perlrubyluanodebashshkshzshfishvolatilitychkrootkitrkhunterradare2binwalkdockerpodmanlxcqemuvirshvboxmanagemountumountdfdulsblkblkidmkfsfdiskpartedobjdumpstringsxxdhexdumpncnetcatsocatjournalctldmesglogcattaillessgrepawksedtmux%s/%s/data/local/tmp/sbin/dev/null/dev/console/var/lib/dockerkworker/u8:0raw.awaken-network.net/proc/self/cmdline/proc/%d/statusName:-

Networking

barindex
Source: global trafficDNS traffic detected: malformed DNS query: raw.awaken-network.net. [malformed]
Source: global trafficTCP traffic: 192.168.2.23:50626 -> 141.98.10.142:7733
Source: global trafficHTTP traffic detected: POST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1Host: daisy.ubuntu.comAccept: */*Content-Type: application/octet-streamX-Whoopsie-Version: 0.2.69ubuntu0.3Content-Length: 164887Expect: 100-continue
Source: /usr/sbin/gdm3 (PID: 6461)Socket: unknown address familyJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6493)Socket: unknown address familyJump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: raw.awaken-network.net
Source: global trafficDNS traffic detected: DNS query: raw.awaken-network.net. [malformed]
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: unknownHTTP traffic detected: POST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1Host: daisy.ubuntu.comAccept: */*Content-Type: application/octet-streamX-Whoopsie-Version: 0.2.69ubuntu0.3Content-Length: 164887Expect: 100-continue
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37638
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 37638 -> 443

System Summary

barindex
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 720, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 774, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 777, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 785, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 936, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 1344, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 1389, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 1476, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 1601, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 1809, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 1886, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 1983, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 2048, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 6217, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 6218, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 6234, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 6237, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 6239, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 6278, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 6279, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 1335, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 1872, result: successfulJump to behavior
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 720, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 774, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 777, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 785, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 936, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 1344, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 1389, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 1476, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 1601, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 1809, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 1886, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 1983, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 2048, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 6217, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 6218, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 6234, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 6237, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 6239, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 6278, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 6279, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 1335, result: successfulJump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)SIGKILL sent: pid: 1872, result: successfulJump to behavior
Source: classification engineClassification label: mal68.spre.troj.evad.linELF@0/23@6/0

Persistence and Installation Behavior

barindex
Source: /usr/bin/dbus-daemon (PID: 6278)File: /proc/6278/mountsJump to behavior
Source: /bin/fusermount (PID: 6281)File: /proc/6281/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6366)File: /proc/6366/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6493)File: /proc/6493/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6498)File: /proc/6498/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6533)File: /proc/6533/mountsJump to behavior
Source: /lib/systemd/systemd-logind (PID: 6291)Directory: <invalid fd (18)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 6291)Directory: <invalid fd (17)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 6291)File: /run/systemd/seats/.#seat0qE2DERJump to behavior
Source: /usr/lib/policykit-1/polkitd (PID: 6351)Directory: /root/.cacheJump to behavior
Source: /lib/systemd/systemd-logind (PID: 6379)Directory: <invalid fd (18)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 6379)Directory: <invalid fd (17)>/..Jump to behavior
Source: /lib/systemd/systemd-logind (PID: 6379)File: /run/systemd/seats/.#seat08HiAFzJump to behavior
Source: /lib/systemd/systemd-logind (PID: 6379)File: /run/systemd/users/.#1278mZ1MzJump to behavior
Source: /lib/systemd/systemd-logind (PID: 6379)File: /run/systemd/users/.#127VLpEtzJump to behavior
Source: /lib/systemd/systemd-logind (PID: 6379)File: /run/systemd/seats/.#seat0EbjpdyJump to behavior
Source: /lib/systemd/systemd-logind (PID: 6379)File: /run/systemd/users/.#1278DaGdxJump to behavior
Source: /lib/systemd/systemd-logind (PID: 6379)File: /run/systemd/users/.#127EhjluyJump to behavior
Source: /lib/systemd/systemd-logind (PID: 6379)File: /run/systemd/users/.#127mnoj6vJump to behavior
Source: /lib/systemd/systemd-logind (PID: 6379)File: /run/systemd/users/.#127J8psxyJump to behavior
Source: /usr/lib/gdm3/gdm-wayland-session (PID: 6491)Directory: /var/lib/gdm3/.cacheJump to behavior
Source: /usr/lib/accountsservice/accounts-daemon (PID: 6467)Directory: /var/lib/gdm3/.pam_environmentJump to behavior
Source: /usr/lib/accountsservice/accounts-daemon (PID: 6467)Directory: /root/.cacheJump to behavior
Source: /usr/lib/policykit-1/polkitd (PID: 6483)Directory: /root/.cacheJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6278)File opened: /proc/6274/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6278)File opened: /proc/6274/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6278)File opened: /proc/6351/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6278)File opened: /proc/6278/statusJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6278)File opened: /proc/6278/attr/currentJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6278)File opened: /proc/6288/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6278)File opened: /proc/1809/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6278)File opened: /proc/6279/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6278)File opened: /proc/6291/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6278)File opened: /proc/1/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6278)File opened: /proc/1389/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6366)File opened: /proc/6461/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6366)File opened: /proc/6483/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6366)File opened: /proc/6540/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6366)File opened: /proc/6540/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6366)File opened: /proc/6540/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6366)File opened: /proc/6366/statusJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6366)File opened: /proc/6366/attr/currentJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6366)File opened: /proc/6487/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6366)File opened: /proc/6487/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6366)File opened: /proc/6541/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6366)File opened: /proc/6379/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6366)File opened: /proc/6467/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6366)File opened: /proc/6491/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6366)File opened: /proc/1/cmdlineJump to behavior
Source: /usr/bin/dbus-daemon (PID: 6366)File opened: /proc/6447/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/6234/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/6234/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/6236/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/6236/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/3088/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/3088/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/230/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/230/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/110/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/110/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/231/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/231/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/111/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/111/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/232/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/232/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/112/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/112/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/233/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/233/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/113/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/113/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/234/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/234/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/1335/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/1335/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/114/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/114/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/235/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/235/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/1334/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/1334/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/2302/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/2302/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/115/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/115/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/236/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/236/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/116/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/116/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/237/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/237/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/117/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/117/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/118/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/118/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/910/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/910/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/119/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/119/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/10/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/10/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/11/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/11/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/12/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/12/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/13/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/13/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/14/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/14/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/15/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/15/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/6245/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/6245/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/6366/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/6366/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/16/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/16/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/6244/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/6244/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/17/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/17/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/6247/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/6247/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/18/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/18/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/6246/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/6246/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/6360/statusJump to behavior
Source: /usr/bin/pkill (PID: 6453)File opened: /proc/6360/cmdlineJump to behavior
Source: /usr/bin/gpu-manager (PID: 6368)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 6370)Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 6373)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 6375)Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 6429)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 6438)Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 6442)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"Jump to behavior
Source: /usr/bin/gpu-manager (PID: 6445)Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"Jump to behavior
Source: /usr/share/language-tools/language-options (PID: 6480)Shell command executed: sh -c "locale -a | grep -F .utf8 "Jump to behavior
Source: /bin/sh (PID: 6369)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /bin/sh (PID: 6372)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
Source: /bin/sh (PID: 6374)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /bin/sh (PID: 6376)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
Source: /bin/sh (PID: 6437)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /bin/sh (PID: 6439)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
Source: /bin/sh (PID: 6443)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.confJump to behavior
Source: /bin/sh (PID: 6446)Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.confJump to behavior
Source: /bin/sh (PID: 6482)Grep executable: /usr/bin/grep -> grep -F .utf8Jump to behavior
Source: /usr/share/gdm/generate-config (PID: 6453)Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-serviceJump to behavior
Source: /sbin/agetty (PID: 6360)Reads version info: /etc/issueJump to behavior
Source: /usr/sbin/gdm3 (PID: 6461)File: /var/run/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
Source: /usr/sbin/gdm3 (PID: 6461)File: /var/log/gdm3 (bits: - usr: -x grp: x all: rwx)Jump to behavior
Source: /usr/lib/accountsservice/accounts-daemon (PID: 6467)File: /var/lib/AccountsService/icons (bits: - usr: rx grp: rwx all: rwx)Jump to behavior
Source: /usr/lib/accountsservice/accounts-daemon (PID: 6467)File: /var/lib/AccountsService/users (bits: - usr: - grp: - all: rwx)Jump to behavior
Source: /usr/bin/gpu-manager (PID: 6367)Log file created: /var/log/gpu-manager.logJump to dropped file

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/vejfa5.elf (PID: 6234)File: /tmp/vejfa5.elfJump to behavior
Source: /usr/bin/gpu-manager (PID: 6367)Truncated file: /var/log/gpu-manager.logJump to behavior
Source: /usr/bin/pkill (PID: 6453)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pulseaudio (PID: 6540)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /tmp/vejfa5.elf (PID: 6232)Queries kernel information via 'uname': Jump to behavior
Source: /tmp/vejfa5.elf (PID: 6236)Queries kernel information via 'uname': Jump to behavior
Source: /sbin/agetty (PID: 6360)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/gpu-manager (PID: 6367)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/gdm3/gdm-session-worker (PID: 6487)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/pulseaudio (PID: 6540)Queries kernel information via 'uname': Jump to behavior
Source: vejfa5.elf, 6239.1.00007f8e64052000.00007f8e6405e000.rw-.sdmpBinary or memory string: /var/lib/vmware4/var/lib/PackageKit
Source: vejfa5.elf, 6239.1.00007f8e64052000.00007f8e6405e000.rw-.sdmpBinary or memory string: T/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-fwupd.service-gB0a9f/tmpX/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-logind.service-IofUpj\/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-logind.service-IofUpj/tmp$/tmp/vmware-root_721-4290559889\/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-timedated.service-RcHaAi4/tmp/snap.lxd
Source: vejfa5.elf, 6232.1.000055c253f32000.000055c254060000.rw-.sdmp, vejfa5.elf, 6234.1.000055c253f32000.000055c254060000.rw-.sdmp, vejfa5.elf, 6236.1.000055c253f32000.000055c254060000.rw-.sdmp, vejfa5.elf, 6239.1.000055c253f32000.000055c254060000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: vejfa5.elf, 6239.1.00007f8e64052000.00007f8e6405e000.rw-.sdmpBinary or memory string: /var/lib/vmware/VGAuth4/var/lib/NetworkManager`A
Source: vejfa5.elf, 6232.1.00007fffd9a43000.00007fffd9a64000.rw-.sdmpBinary or memory string: /tmp/qemu-open.KFuKWo
Source: vejfa5.elf, 6239.1.00007f8e64052000.00007f8e6405e000.rw-.sdmpBinary or memory string: /tmp/vmware-root_721-4290559889
Source: vejfa5.elf, 6239.1.00007f8e64052000.00007f8e6405e000.rw-.sdmpBinary or memory string: (/var/lib/vmware/VGAuth/aliasStore
Source: vejfa5.elf, 6239.1.00007f8e64052000.00007f8e6405e000.rw-.sdmpBinary or memory string: /var/lib/vmware
Source: vejfa5.elf, 6239.1.000055c254060000.000055c254087000.rw-.sdmpBinary or memory string: !/var/lib/PackageKit!/var/lib/lightdm-data!/var/lib/whoopsierm/varQ/var/lib/systemd/deb-systemd-helper-enabled/cloud-init.target.wants/var1/var/lib/landscape0!/var/lib/fwupd!/var/lib/vmware/VGAuthr1/var/lib/vmware/VGAuth/aliasStore!/var/lib/fwupd/gnupg!/var/lib/grub/esprm/varQ/var/lib/systemd/deb-systemd-helper-enabled/cloud-final.service.wantsar1/var/lib/cloud/instancesd0!/var/lib/fwupd/builder!/var/lib/vmware/arm/var1/var/cache/dictionaries-common0!/var/lib/fwupd/pki1/var/lib/systemd/coredump
Source: vejfa5.elf, 6239.1.000055c254060000.000055c254087000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm/var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-resolved.service-X16eHhq'
Source: vejfa5.elf, 6232.1.00007fffd9a43000.00007fffd9a64000.rw-.sdmp, vejfa5.elf, 6234.1.00007fffd9a43000.00007fffd9a64000.rw-.sdmp, vejfa5.elf, 6236.1.00007fffd9a43000.00007fffd9a64000.rw-.sdmp, vejfa5.elf, 6239.1.00007fffd9a43000.00007fffd9a64000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/vejfa5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/vejfa5.elf
Source: vejfa5.elfBinary or memory string: /lib/systemd//usr/lib/systemd/system/system/bin//gm/bin//home/process//home/helper/home/davinci/z/bin//mnt/mtd//tmp/sqfs//usr/libexec//usr/sbin//z/zbin//usr/bin/bin//tmp/var/mnt/root/boot/home/dev/media/opt/../(deleted)x86armmipsmpslsh4wgetcurllynxftpftpgettftpscpaflaaarsyncpfclamscanreadelfizsnapstracelsofgdbpmapltraceptracewiresharktsharktcpdumpnetstatssnmaphping3tracerouteiptablesnftfirewalldauditctlselinuxapparmoraptdnfyumzypperpacmanemergebrewportnanovimvinvimgeditkateemacspkillkillallkillsystemctlnohuppythonpython3perlrubyluanodebashshkshzshfishvolatilitychkrootkitrkhunterradare2binwalkdockerpodmanlxcqemuvirshvboxmanagemountumountdfdulsblkblkidmkfsfdiskpartedobjdumpstringsxxdhexdumpncnetcatsocatjournalctldmesglogcattaillessgrepawksedtmux%s/%s/data/local/tmp/sbin/dev/null/dev/console/var/lib/dockerkworker/u8:0raw.awaken-network.net/proc/self/cmdline/proc/%d/statusName:-
Source: vejfa5.elf, 6232.1.000055c253f32000.000055c254060000.rw-.sdmp, vejfa5.elf, 6234.1.000055c253f32000.000055c254060000.rw-.sdmp, vejfa5.elf, 6236.1.000055c253f32000.000055c254060000.rw-.sdmp, vejfa5.elf, 6239.1.000055c253f32000.000055c254060000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: vejfa5.elf, 6239.1.00007f8e64052000.00007f8e6405e000.rw-.sdmpBinary or memory string: /var/lib/vmware/VGAuth
Source: vejfa5.elf, 6232.1.00007fffd9a43000.00007fffd9a64000.rw-.sdmp, vejfa5.elf, 6234.1.00007fffd9a43000.00007fffd9a64000.rw-.sdmp, vejfa5.elf, 6236.1.00007fffd9a43000.00007fffd9a64000.rw-.sdmp, vejfa5.elf, 6239.1.00007fffd9a43000.00007fffd9a64000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: vejfa5.elf, 6239.1.000055c254060000.000055c254087000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm/var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-resolved.service-X16eHh
Source: vejfa5.elf, 6239.1.000055c253f32000.000055c254060000.rw-.sdmpBinary or memory string: U1/var/log/speech-dispatcher!/tmp/snap.lxd/tmp1/tmp/vmware-root_721-42905598891/var/lib/php/modules/7.4/cli
Source: vejfa5.elf, 6232.1.00007fffd9a43000.00007fffd9a64000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.KFuKWo:
Source: vejfa5.elf, 6239.1.00007f8e64052000.00007f8e6405e000.rw-.sdmpBinary or memory string: /var/lib/vmware/VGAuth/aliasStore
Source: vejfa5.elf, 6236.1.00007fffd9a43000.00007fffd9a64000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped

Language, Device and Operating System Detection

barindex
Source: /usr/lib/accountsservice/accounts-daemon (PID: 6467)Logged in records file read: /var/log/wtmpJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information2
Scripting
Valid AccountsWindows Management Instrumentation2
Scripting
Path Interception1
File and Directory Permissions Modification
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network Medium1
Service Stop
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Disable or Modify Tools
LSASS Memory1
System Owner/User Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Hidden Files and Directories
Security Account Manager1
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Indicator Removal
NTDS2
System Information Discovery
Distributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
File Deletion
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1649532 Sample: vejfa5.elf Startdate: 26/03/2025 Architecture: LINUX Score: 68 79 raw.awaken-network.net. [malformed] 2->79 81 109.202.202.202, 80 INIT7CH Switzerland 2->81 83 5 other IPs or domains 2->83 93 Multi AV Scanner detection for submitted file 2->93 11 systemd gdm3 2->11         started        13 systemd gpu-manager 2->13         started        15 vejfa5.elf 2->15         started        17 19 other processes 2->17 signatures3 95 Sends malformed DNS queries 79->95 process4 file5 21 gdm3 gdm-session-worker 11->21         started        36 3 other processes 11->36 23 gpu-manager sh 13->23         started        25 gpu-manager sh 13->25         started        27 gpu-manager sh 13->27         started        38 5 other processes 13->38 29 vejfa5.elf 15->29         started        77 /var/log/wtmp, data 17->77 dropped 87 Sample reads /proc/mounts (often used for finding a writable filesystem) 17->87 89 Reads system files that contain records of logged in users 17->89 32 accounts-daemon language-validate 17->32         started        34 generate-config pkill 17->34         started        signatures6 process7 signatures8 40 gdm-session-worker gdm-wayland-session 21->40         started        42 sh grep 23->42         started        44 sh grep 25->44         started        46 sh grep 27->46         started        97 Sample deletes itself 29->97 48 vejfa5.elf 29->48         started        55 2 other processes 29->55 51 language-validate language-options 32->51         started        53 sh grep 38->53         started        57 4 other processes 38->57 process9 signatures10 59 gdm-wayland-session dbus-run-session 40->59         started        61 gdm-wayland-session dbus-daemon 40->61         started        85 Sample tries to kill multiple processes (SIGKILL) 48->85 64 language-options sh 51->64         started        process11 signatures12 66 dbus-run-session dbus-daemon 59->66         started        99 Sample reads /proc/mounts (often used for finding a writable filesystem) 61->99 69 dbus-daemon 61->69         started        71 sh locale 64->71         started        73 sh grep 64->73         started        process13 signatures14 91 Sample reads /proc/mounts (often used for finding a writable filesystem) 66->91 75 dbus-daemon false 69->75         started        process15
SourceDetectionScannerLabelLink
vejfa5.elf31%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.25
truefalse
    high
    raw.awaken-network.net
    141.98.10.142
    truefalse
      high
      raw.awaken-network.net. [malformed]
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://daisy.ubuntu.com/9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9efalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          162.213.35.24
          unknownUnited States
          41231CANONICAL-ASGBfalse
          141.98.10.142
          raw.awaken-network.netLithuania
          209605HOSTBALTICLTfalse
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          162.213.35.24efefa7.elfGet hashmaliciousMiraiBrowse
            jfeeps.elfGet hashmaliciousUnknownBrowse
              drea4.elfGet hashmaliciousUnknownBrowse
                efjepc.elfGet hashmaliciousUnknownBrowse
                  weje64.elfGet hashmaliciousUnknownBrowse
                    morte.arm7.elfGet hashmaliciousOkiruBrowse
                      morte.m68k.elfGet hashmaliciousGafgyt, OkiruBrowse
                        drea4.elfGet hashmaliciousUnknownBrowse
                          morte.ppc.elfGet hashmaliciousOkiruBrowse
                            eehah4.elfGet hashmaliciousUnknownBrowse
                              141.98.10.142efefa7.elfGet hashmaliciousMiraiBrowse
                                jfeeps.elfGet hashmaliciousUnknownBrowse
                                  vjwe68k.elfGet hashmaliciousUnknownBrowse
                                    rjfe686.elfGet hashmaliciousUnknownBrowse
                                      drea4.elfGet hashmaliciousUnknownBrowse
                                        efjepc.elfGet hashmaliciousUnknownBrowse
                                          bejv86.elfGet hashmaliciousUnknownBrowse
                                            eehah4.elfGet hashmaliciousUnknownBrowse
                                              weje64.elfGet hashmaliciousUnknownBrowse
                                                Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                                  109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                                  • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                                  91.189.91.43efefa7.elfGet hashmaliciousMiraiBrowse
                                                    jfeeps.elfGet hashmaliciousUnknownBrowse
                                                      arm.elfGet hashmaliciousUnknownBrowse
                                                        x86.elfGet hashmaliciousUnknownBrowse
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                            rjfe686.elfGet hashmaliciousUnknownBrowse
                                                              sshd.elfGet hashmaliciousUnknownBrowse
                                                                na.elfGet hashmaliciousPrometeiBrowse
                                                                  drea4.elfGet hashmaliciousUnknownBrowse
                                                                    efjepc.elfGet hashmaliciousUnknownBrowse
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      daisy.ubuntu.comefefa7.elfGet hashmaliciousMiraiBrowse
                                                                      • 162.213.35.25
                                                                      jfeeps.elfGet hashmaliciousUnknownBrowse
                                                                      • 162.213.35.25
                                                                      arm6.elfGet hashmaliciousUnknownBrowse
                                                                      • 162.213.35.24
                                                                      rjfe686.elfGet hashmaliciousUnknownBrowse
                                                                      • 162.213.35.24
                                                                      drea4.elfGet hashmaliciousUnknownBrowse
                                                                      • 162.213.35.25
                                                                      efjepc.elfGet hashmaliciousUnknownBrowse
                                                                      • 162.213.35.25
                                                                      bejv86.elfGet hashmaliciousUnknownBrowse
                                                                      • 162.213.35.24
                                                                      weje64.elfGet hashmaliciousUnknownBrowse
                                                                      • 162.213.35.25
                                                                      x-8.6-.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 162.213.35.25
                                                                      p-p.c-.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 162.213.35.24
                                                                      raw.awaken-network.netjfeeps.elfGet hashmaliciousUnknownBrowse
                                                                      • 141.98.10.142
                                                                      vjwe68k.elfGet hashmaliciousUnknownBrowse
                                                                      • 141.98.10.142
                                                                      efjepc.elfGet hashmaliciousUnknownBrowse
                                                                      • 141.98.10.142
                                                                      weje64.elfGet hashmaliciousUnknownBrowse
                                                                      • 141.98.10.142
                                                                      Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                                                      • 141.98.10.142
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      CANONICAL-ASGBefefa7.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      jfeeps.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 185.125.190.26
                                                                      vjwe68k.elfGet hashmaliciousUnknownBrowse
                                                                      • 185.125.190.26
                                                                      mips.elfGet hashmaliciousUnknownBrowse
                                                                      • 185.125.190.26
                                                                      arm.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      x86.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 91.189.91.42
                                                                      rjfe686.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      sshd.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      CANONICAL-ASGBefefa7.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      jfeeps.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 185.125.190.26
                                                                      vjwe68k.elfGet hashmaliciousUnknownBrowse
                                                                      • 185.125.190.26
                                                                      mips.elfGet hashmaliciousUnknownBrowse
                                                                      • 185.125.190.26
                                                                      arm.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      x86.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 91.189.91.42
                                                                      rjfe686.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      sshd.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      HOSTBALTICLTefefa7.elfGet hashmaliciousMiraiBrowse
                                                                      • 141.98.10.142
                                                                      jfeeps.elfGet hashmaliciousUnknownBrowse
                                                                      • 141.98.10.142
                                                                      vjwe68k.elfGet hashmaliciousUnknownBrowse
                                                                      • 141.98.10.142
                                                                      rjfe686.elfGet hashmaliciousUnknownBrowse
                                                                      • 141.98.10.142
                                                                      drea4.elfGet hashmaliciousUnknownBrowse
                                                                      • 141.98.10.142
                                                                      efjepc.elfGet hashmaliciousUnknownBrowse
                                                                      • 141.98.10.142
                                                                      bejv86.elfGet hashmaliciousUnknownBrowse
                                                                      • 141.98.10.142
                                                                      eehah4.elfGet hashmaliciousUnknownBrowse
                                                                      • 141.98.10.142
                                                                      weje64.elfGet hashmaliciousUnknownBrowse
                                                                      • 141.98.10.142
                                                                      szerz#U0151d#U00e9s-pdf.bat.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                      • 141.98.10.141
                                                                      CANONICAL-ASGBefefa7.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      jfeeps.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 185.125.190.26
                                                                      vjwe68k.elfGet hashmaliciousUnknownBrowse
                                                                      • 185.125.190.26
                                                                      mips.elfGet hashmaliciousUnknownBrowse
                                                                      • 185.125.190.26
                                                                      arm.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      x86.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 91.189.91.42
                                                                      rjfe686.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      sshd.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      INIT7CHefefa7.elfGet hashmaliciousMiraiBrowse
                                                                      • 109.202.202.202
                                                                      jfeeps.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      arm.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      x86.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 109.202.202.202
                                                                      rjfe686.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      sshd.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 109.202.202.202
                                                                      drea4.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      efjepc.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      No context
                                                                      No context
                                                                      Process:/usr/bin/pulseaudio
                                                                      File Type:ASCII text
                                                                      Category:dropped
                                                                      Size (bytes):10
                                                                      Entropy (8bit):2.9219280948873623
                                                                      Encrypted:false
                                                                      SSDEEP:3:5bkPn:pkP
                                                                      MD5:FF001A15CE15CF062A3704CEA2991B5F
                                                                      SHA1:B06F6855F376C3245B82212AC73ADED55DFE5DEF
                                                                      SHA-256:C54830B41ECFA1B6FBDC30397188DDA86B7B200E62AEAC21AE694A6192DCC38A
                                                                      SHA-512:65EBF7C31F6F65713CE01B38A112E97D0AE64A6BD1DA40CE4C1B998F10CD3912EE1A48BB2B279B24493062118AAB3B8753742E2AF28E56A31A7AAB27DE80E7BF
                                                                      Malicious:false
                                                                      Reputation:moderate, very likely benign file
                                                                      Preview:auto_null.
                                                                      Process:/usr/bin/pulseaudio
                                                                      File Type:ASCII text
                                                                      Category:dropped
                                                                      Size (bytes):18
                                                                      Entropy (8bit):3.4613201402110088
                                                                      Encrypted:false
                                                                      SSDEEP:3:5bkrIZsXvn:pkckv
                                                                      MD5:28FE6435F34B3367707BB1C5D5F6B430
                                                                      SHA1:EB8FE2D16BD6BBCCE106C94E4D284543B2573CF6
                                                                      SHA-256:721A37C69E555799B41D308849E8F8125441883AB021B723FED90A9B744F36C0
                                                                      SHA-512:6B6AB7C0979629D0FEF6BE47C5C6BCC367EDD0AAE3FC973F4DE2FD5F0A819C89E7656DB65D453B1B5398E54012B27EDFE02894AD87A7E0AF3A9C5F2EB24A9919
                                                                      Malicious:false
                                                                      Reputation:moderate, very likely benign file
                                                                      Preview:auto_null.monitor.
                                                                      Process:/tmp/vejfa5.elf
                                                                      File Type:very short file (no magic)
                                                                      Category:dropped
                                                                      Size (bytes):1
                                                                      Entropy (8bit):0.0
                                                                      Encrypted:false
                                                                      SSDEEP:3:I:I
                                                                      MD5:336D5EBC5436534E61D16E63DDFCA327
                                                                      SHA1:3BC15C8AAE3E4124DD409035F32EA2FD6835EFC9
                                                                      SHA-256:3973E022E93220F9212C18D0D0C543AE7C309E46640DA93A4A0314DE999F5112
                                                                      SHA-512:7C0B0D99A6E4C33CDA0F6F63547F878F4DD9F486DFE5D0446CE004B1C0FF28F191FF86F5D5933D3614CCEEE6FBBDC17E658881D3A164DFA5D6F4C699B2126E3D
                                                                      Malicious:false
                                                                      Reputation:moderate, very likely benign file
                                                                      Preview:-
                                                                      Process:/usr/bin/dbus-daemon
                                                                      File Type:very short file (no magic)
                                                                      Category:dropped
                                                                      Size (bytes):1
                                                                      Entropy (8bit):0.0
                                                                      Encrypted:false
                                                                      SSDEEP:3:V:V
                                                                      MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                      SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                      SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                      SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                      Malicious:false
                                                                      Reputation:high, very likely benign file
                                                                      Preview:0
                                                                      Process:/usr/sbin/gdm3
                                                                      File Type:ASCII text
                                                                      Category:dropped
                                                                      Size (bytes):5
                                                                      Entropy (8bit):1.9219280948873623
                                                                      Encrypted:false
                                                                      SSDEEP:3:8:8
                                                                      MD5:43E10B3920A58AED0B2F4D0C56CA7A33
                                                                      SHA1:FD63142E7AB4419D32677FDDDF439711C460BF78
                                                                      SHA-256:CD85DAC0CC48E25F60AEE7BA4EF33BD609A363FB8341021FFCEEFF0AFB76F770
                                                                      SHA-512:6FCEEBAA64F153CE9FA2024E739F0F6BED7FDD47A750623BC1647459B8E89754A654FF884F823C95A4A8328B7DF3498C518C32E2A2FFFEDAE6290ADC1BC0E760
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:6461.
                                                                      Process:/lib/systemd/systemd-logind
                                                                      File Type:ASCII text
                                                                      Category:dropped
                                                                      Size (bytes):95
                                                                      Entropy (8bit):4.921230646592726
                                                                      Encrypted:false
                                                                      SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+v:SbFuFyLwH47Pg20ggWv
                                                                      MD5:BE58CCABC942125F5E27AF6EB1BA2F88
                                                                      SHA1:07C20F55E36EE48869B223B8FC4DBC227C7353AC
                                                                      SHA-256:551B1D1C8E5953D5D0CF49C83C1568E2FBEF8BDDB69903B3DA82240B777B4629
                                                                      SHA-512:E5A270995FDE80530927E0BACD3BF76EE820C968AABD55D2E34579326F388AFD6DE7FB8C5D54F69D3F6AC30A5B587FD3B0456FC60326E7DF4F45789A900D046C
                                                                      Malicious:false
                                                                      Reputation:moderate, very likely benign file
                                                                      Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.
                                                                      Process:/lib/systemd/systemd-logind
                                                                      File Type:ASCII text
                                                                      Category:dropped
                                                                      Size (bytes):116
                                                                      Entropy (8bit):4.957035419463244
                                                                      Encrypted:false
                                                                      SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+ugKQ2KwshcXSv:SbFuFyLwH47Pg20ggWunQ2rNXc
                                                                      MD5:66D114877B3B4DB3BDD8A3AD4F5E7421
                                                                      SHA1:62E0CB0F51E0E3F97BE251CB917968DFF69ED344
                                                                      SHA-256:A922628916A7DDBE2BAA33F421C82250527EA3C28E429749353A1C75C0C18860
                                                                      SHA-512:5651247FA236DCF020A3C8456E4A9A74A85C5B9B3CCE94A3CF8F85FD4D66465C9F97DF7A1822E6CA4553C02BE149F3021D58DCC0C8CB6DCF37F915BD0A158187
                                                                      Malicious:false
                                                                      Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.SESSIONS=c1.UIDS=127.
                                                                      Process:/lib/systemd/systemd-logind
                                                                      File Type:ASCII text
                                                                      Category:dropped
                                                                      Size (bytes):95
                                                                      Entropy (8bit):4.921230646592726
                                                                      Encrypted:false
                                                                      SSDEEP:3:SbFVVmFyinKMsuH47rLg205vmLUbr+v:SbFuFyLwH47Pg20ggWv
                                                                      MD5:BE58CCABC942125F5E27AF6EB1BA2F88
                                                                      SHA1:07C20F55E36EE48869B223B8FC4DBC227C7353AC
                                                                      SHA-256:551B1D1C8E5953D5D0CF49C83C1568E2FBEF8BDDB69903B3DA82240B777B4629
                                                                      SHA-512:E5A270995FDE80530927E0BACD3BF76EE820C968AABD55D2E34579326F388AFD6DE7FB8C5D54F69D3F6AC30A5B587FD3B0456FC60326E7DF4F45789A900D046C
                                                                      Malicious:false
                                                                      Preview:# This is private data. Do not parse..IS_SEAT0=1.CAN_MULTI_SESSION=1.CAN_TTY=1.CAN_GRAPHICAL=0.
                                                                      Process:/lib/systemd/systemd-logind
                                                                      File Type:ASCII text
                                                                      Category:dropped
                                                                      Size (bytes):282
                                                                      Entropy (8bit):5.30520031094998
                                                                      Encrypted:false
                                                                      SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0Ixff61JpJg8guQ2thQc2pb02/g2p9rwB:qgFq30VuR8L/ibBgJrg8g8thQHtPYq9M
                                                                      MD5:B3F9CFE71F08B69412B1C8003A2B2C39
                                                                      SHA1:B878967858B17AFCA84FDD1047B63312D7DEA591
                                                                      SHA-256:9749FB3DB6AC1F663A3FCC5802D787FDA4783B77702BECA8BBA90A1E9429E0F1
                                                                      SHA-512:7EB1772672AB3D41497FD8A5F98A2FC80B505812FE29C89300BAB2A155E3BFAD9C5CA5E80287DDDE5E967B7AC3AA16C73FE5E65520753A2E7F826AA33664C5D1
                                                                      Malicious:false
                                                                      Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12464.REALTIME=1743021574892336.MONOTONIC=448179178.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                                      Process:/lib/systemd/systemd-logind
                                                                      File Type:ASCII text
                                                                      Category:dropped
                                                                      Size (bytes):188
                                                                      Entropy (8bit):4.928997328913428
                                                                      Encrypted:false
                                                                      SSDEEP:3:SbFVVmFyinKMs5BuSgVuMI2sKiYiesnAv/XS12K2hwEY8mTQ2pJi22sQ2KkmD2pi:SbFuFyL3BVgVuR257iesnAi12thQc2p4
                                                                      MD5:065A3AD1A34A9903F536410ECA748105
                                                                      SHA1:21CD684DF60D569FA96EEEB66A0819EAC1B2B1A4
                                                                      SHA-256:E80554BF0FF4E32C61D4FA3054F8EFB27A26F1C37C91AE4EA94445C400693941
                                                                      SHA-512:DB3C42E893640BAEE9F0001BDE6E93ED40CC33198AC2B47328F577D3C71E2C2E986AAAFEF5BD8ADBC639B5C24ADF715D87034AE24B697331FF6FEC5962630064
                                                                      Malicious:false
                                                                      Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                                      Process:/lib/systemd/systemd-logind
                                                                      File Type:ASCII text
                                                                      Category:dropped
                                                                      Size (bytes):174
                                                                      Entropy (8bit):5.334860885816776
                                                                      Encrypted:false
                                                                      SSDEEP:3:SbFVVmFyinKMs5BuSgdNR2sKiYiesnAv/XSHxJgFqx4scpvpk5206qodMW2u:SbFuFyL3BVgdL87iesnAiRJg8gOt612u
                                                                      MD5:64167B8F535833DCB1126328146B6F18
                                                                      SHA1:B94C4097229B219669A02D76A7478BE13F5E99A1
                                                                      SHA-256:02D95ACA64D14231C87FC6978C6712510114202E58DE8085A210435193BE3D6C
                                                                      SHA-512:6B2FF5F488EB98CE6CED618066A68EAA04F76EBDF326EDDC0D31DB9D3EA71C0BF122E9492E5DE93C4790395D3E8380813C822D83AC45B2D53408DB18AC20FD81
                                                                      Malicious:false
                                                                      Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=no.RUNTIME=/run/user/127.REALTIME=1743021574892336.MONOTONIC=448179178.LAST_SESSION_TIMESTAMP=448309535.
                                                                      Process:/lib/systemd/systemd-logind
                                                                      File Type:ASCII text
                                                                      Category:dropped
                                                                      Size (bytes):223
                                                                      Entropy (8bit):5.4952820781072305
                                                                      Encrypted:false
                                                                      SSDEEP:6:SbFuFyL3BVgdL87ynAir/0Ixff6QRJg8gOt612u:qgFq30dABibBDg8gOIt
                                                                      MD5:8EA1A307F554BF41C9BCCB0B1C7AF3F8
                                                                      SHA1:C6EF758396A82D950513BA428440E32C2B8E28A3
                                                                      SHA-256:2B860155D82370B650114F8AF1F6A770EEA2043851FB93AE823027DC343801A0
                                                                      SHA-512:032F778ECE733B70489F6BF23660B746C081423A0CB10F4FF97CBE59D312B3F1284C20DBE0E328263A851056040054EC49F88797F574B6FC60701B3AA8D4E6BC
                                                                      Malicious:false
                                                                      Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=yes.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12526.REALTIME=1743021574892336.MONOTONIC=448179178.LAST_SESSION_TIMESTAMP=448309535.
                                                                      Process:/lib/systemd/systemd-logind
                                                                      File Type:ASCII text
                                                                      Category:dropped
                                                                      Size (bytes):282
                                                                      Entropy (8bit):5.30520031094998
                                                                      Encrypted:false
                                                                      SSDEEP:6:SbFuFyL3BVgVuR257iesnAir/0Ixff61JpJg8guQ2thQc2pb02/g2p9rwB:qgFq30VuR8L/ibBgJrg8g8thQHtPYq9M
                                                                      MD5:B3F9CFE71F08B69412B1C8003A2B2C39
                                                                      SHA1:B878967858B17AFCA84FDD1047B63312D7DEA591
                                                                      SHA-256:9749FB3DB6AC1F663A3FCC5802D787FDA4783B77702BECA8BBA90A1E9429E0F1
                                                                      SHA-512:7EB1772672AB3D41497FD8A5F98A2FC80B505812FE29C89300BAB2A155E3BFAD9C5CA5E80287DDDE5E967B7AC3AA16C73FE5E65520753A2E7F826AA33664C5D1
                                                                      Malicious:false
                                                                      Preview:# This is private data. Do not parse..NAME=gdm.STATE=opening.STOPPING=no.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12464.REALTIME=1743021574892336.MONOTONIC=448179178.SESSIONS=c1.SEATS=seat0.ACTIVE_SESSIONS=.ONLINE_SESSIONS=c1.ACTIVE_SEATS=.ONLINE_SEATS=seat0.
                                                                      Process:/lib/systemd/systemd-logind
                                                                      File Type:ASCII text
                                                                      Category:dropped
                                                                      Size (bytes):223
                                                                      Entropy (8bit):5.4952820781072305
                                                                      Encrypted:false
                                                                      SSDEEP:6:SbFuFyL3BVgdL87ynAir/0Ixff6QRJg8gOt612u:qgFq30dABibBDg8gOIt
                                                                      MD5:8EA1A307F554BF41C9BCCB0B1C7AF3F8
                                                                      SHA1:C6EF758396A82D950513BA428440E32C2B8E28A3
                                                                      SHA-256:2B860155D82370B650114F8AF1F6A770EEA2043851FB93AE823027DC343801A0
                                                                      SHA-512:032F778ECE733B70489F6BF23660B746C081423A0CB10F4FF97CBE59D312B3F1284C20DBE0E328263A851056040054EC49F88797F574B6FC60701B3AA8D4E6BC
                                                                      Malicious:false
                                                                      Preview:# This is private data. Do not parse..NAME=gdm.STATE=closing.STOPPING=yes.RUNTIME=/run/user/127.SERVICE_JOB=/org/freedesktop/systemd1/job/12526.REALTIME=1743021574892336.MONOTONIC=448179178.LAST_SESSION_TIMESTAMP=448309535.
                                                                      Process:/usr/bin/pulseaudio
                                                                      File Type:ASCII text
                                                                      Category:dropped
                                                                      Size (bytes):5
                                                                      Entropy (8bit):2.321928094887362
                                                                      Encrypted:false
                                                                      SSDEEP:3:gFn:gFn
                                                                      MD5:809663D5F2A7A4714B141581DB17411A
                                                                      SHA1:15DAD35AE71B649844603B9BE1DA0C8C30E10BDB
                                                                      SHA-256:82D6AFC753949D0E7B0E2FC2478A10E00A4120A7B8291BE18B1D7B32090E9872
                                                                      SHA-512:D3945B7F346AF3B6537775BE6C51E2B26A79A26B7E9239EB5C0139D8FD5F078151D64BEC768258EC7AF1CBC1E1DF04F477D17382A66B0F8EDA429C665AA5804D
                                                                      Malicious:false
                                                                      Preview:6540.
                                                                      Process:/sbin/agetty
                                                                      File Type:data
                                                                      Category:dropped
                                                                      Size (bytes):384
                                                                      Entropy (8bit):0.6775035134351416
                                                                      Encrypted:false
                                                                      SSDEEP:3:rlc1sXlXEWtl/Vwjl:qQ+ylq
                                                                      MD5:B753A94CAE531C8CA77D5F5AD290EB4C
                                                                      SHA1:A6098BD8C7787998CAA7DDE63E92B33812E3F75E
                                                                      SHA-256:FCAF2252D711FD2754FF980CC2EDB5DC7FCE568522D1FCD7C46DE71D85FE8FC0
                                                                      SHA-512:0CD5B6497C8999434D588AD6FD0E31AEFE165091DBDDEFC54655555E87AC10895A68AC1C237ED5240D54CD8B915E224AEED9946491AEFBB608913B6BFE3A737D
                                                                      Malicious:false
                                                                      Preview:........tty2.tty2.......................tty2LOGIN....................................................................................................................................................................................................................................................................................................e.g........................................
                                                                      Process:/tmp/vejfa5.elf
                                                                      File Type:ASCII text
                                                                      Category:dropped
                                                                      Size (bytes):152
                                                                      Entropy (8bit):2.566065315772105
                                                                      Encrypted:false
                                                                      SSDEEP:3:sKBTq/TUdVvo/FNvN:sKBTq/YdVA/1
                                                                      MD5:2CF9F5650332C252311B90EF2F8FFE39
                                                                      SHA1:79B12C0AA40AFB929A4326E57AE7FF42E3DED2B2
                                                                      SHA-256:58C1231596409691FC923D931ED8DE567DA3D431C81085146C03DA8DB67C2BCF
                                                                      SHA-512:A8785C171A245C8C091C016D888A15F4C8B8C362E7728D7BBBF0A12C5572A1C037AF0C031FD4654A663D46D5C38EB3452741FB8557FAF95F467715E4A846DA65
                                                                      Malicious:false
                                                                      Preview:6232 (/tmp/vejfa5.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4294901136 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.- (0) S 0 0 0 0 0 0 0 0 0 0 0 0 0 0
                                                                      Process:/tmp/vejfa5.elf
                                                                      File Type:data
                                                                      Category:dropped
                                                                      Size (bytes):26
                                                                      Entropy (8bit):4.132944044980958
                                                                      Encrypted:false
                                                                      SSDEEP:3:TgOa8HJN:TgOHJN
                                                                      MD5:079B40630E4A0B76B23C3BCE169EF09D
                                                                      SHA1:2CEA90056BE9C627F34E568D62B4B3ABDCF5A24F
                                                                      SHA-256:70A13BE099FF5BB666A892A3B10CDBEB1E3D612FEDFBCFF8261E8225007A11CD
                                                                      SHA-512:CEA5628D3E159007A3218F1D99A6B987BCAAF441DCA5EBE7EDE2D5C1EE7B6EC8F09A13C60F95B4D43C4893724CC1AFE8F203B27FC9AADA49A8A9131F4444D36C
                                                                      Malicious:false
                                                                      Preview:/tmp/vejfa5.elf.nwlrbbmqbh
                                                                      Process:/tmp/vejfa5.elf
                                                                      File Type:ASCII text, with no line terminators
                                                                      Category:dropped
                                                                      Size (bytes):17
                                                                      Entropy (8bit):3.6168746059562227
                                                                      Encrypted:false
                                                                      SSDEEP:3:TgO0n:TgO0
                                                                      MD5:F46209FAECA264DCCAA1C28428432FCA
                                                                      SHA1:A720CCC89EBF48DB6CAB5ACEF64FBD9D7002D97F
                                                                      SHA-256:E0C71F5CC25B94995D2A1F474D513D7B4BF83CDC4C1C310A5D6C194226CC7D49
                                                                      SHA-512:E031B57F2E664F0C290AAB1107BA5F3C6FDF26B6C4A22C9A05451C8F6AAC7A4E11A253096891C0A8BA3A947BA6D2B7C66C1A3CF2ACCF4BA6341F3EEC88B6C076
                                                                      Malicious:false
                                                                      Preview:/tmp/vejfa5.elf..
                                                                      Process:/usr/lib/accountsservice/accounts-daemon
                                                                      File Type:ASCII text
                                                                      Category:dropped
                                                                      Size (bytes):61
                                                                      Entropy (8bit):4.66214589518167
                                                                      Encrypted:false
                                                                      SSDEEP:3:urzMQvNT+PzKLrAan4R8AKn:gzMQIzKLrAa4M
                                                                      MD5:542BA3FB41206AE43928AF1C5E61FEBC
                                                                      SHA1:F56F574DAF50D609526B36B5B54FDD59EA4D6A26
                                                                      SHA-256:730D9509D4EAA7266829A8F5A8CFEBA6BBDDD5873FC2BD580AD464F4A237E11A
                                                                      SHA-512:D774B8F191A5C65228D1B3CA1181701CFCD07A3D91C5571B0DDF32AD3E241C2D7BDFC0697AB97DC10441EF9CDC8AEE5B19BC34E13E5C8B0B91AD06EEF42F5AEA
                                                                      Malicious:false
                                                                      Preview:[User].XSession=.Icon=/var/lib/gdm3/.face.SystemAccount=true.
                                                                      Process:/usr/bin/gpu-manager
                                                                      File Type:ASCII text
                                                                      Category:dropped
                                                                      Size (bytes):25
                                                                      Entropy (8bit):2.7550849518197795
                                                                      Encrypted:false
                                                                      SSDEEP:3:JoT/V9fDVbn:M/V3n
                                                                      MD5:078760523943E160756979906B85FB5E
                                                                      SHA1:0962643266F4C5537F7D125046F28F21D6DD0C89
                                                                      SHA-256:048416AC7A9A99690B8B53718CD39F32F637B55CC8DD8E67E58E5AEF060DD41C
                                                                      SHA-512:DEFAAE8F8B54C61A716A0B0B4884358FEB8EB44DFEA01AAA5A687FDA7182792B7DEBB34AA840672EB3B40EB59FD0186749E08E47D181786C7FAA8C8F73F0104D
                                                                      Malicious:false
                                                                      Preview:15ad:0405;0000:00:0f:0;1.
                                                                      Process:/usr/bin/gpu-manager
                                                                      File Type:ASCII text
                                                                      Category:dropped
                                                                      Size (bytes):1371
                                                                      Entropy (8bit):4.8296848499188485
                                                                      Encrypted:false
                                                                      SSDEEP:24:wPXXX9uV6BNu3WDF3GF3XFFxFFed2uk2HUvJlfWkpPpx7uvvAdow9555cJz:wPXXXe6vejpeC2HUR5WkpPpcvAdow95O
                                                                      MD5:3AF77E630DA00B3BE24F4E8AA5D78B13
                                                                      SHA1:BCF2D99E002F6DE2413A183227B011CFBEF5673D
                                                                      SHA-256:EB1CBBA20845237B4409274D693FEAE13F835274DA3337B7A9D14F4D7FDF9DEA
                                                                      SHA-512:8524B1E8A761F962B32F396812099B9B0B2DCF3C9FCA8605424753CFCFF4DC67EDC5EE1D8C91B9C0ED7FAE6BB1E752898B8D514B7C421D1839D6FEDA609C593C
                                                                      Malicious:false
                                                                      Preview:log_file: /var/log/gpu-manager.log.last_boot_file: /var/lib/ubuntu-drivers-common/last_gfx_boot.new_boot_file: /var/lib/ubuntu-drivers-common/last_gfx_boot.can't access /run/u-d-c-nvidia-was-loaded file.can't get module info via kmodcan't access /opt/amdgpu-pro/bin/amdgpu-pro-px.Looking for nvidia modules in /lib/modules/5.4.0-72-generic/kernel.Looking for nvidia modules in /lib/modules/5.4.0-72-generic/updates/dkms.Looking for amdgpu modules in /lib/modules/5.4.0-72-generic/kernel.Looking for amdgpu modules in /lib/modules/5.4.0-72-generic/updates/dkms.Is nvidia loaded? no.Was nvidia unloaded? no.Is nvidia blacklisted? no.Is intel loaded? no.Is radeon loaded? no.Is radeon blacklisted? no.Is amdgpu loaded? no.Is amdgpu blacklisted? no.Is amdgpu versioned? no.Is amdgpu pro stack? no.Is nouveau loaded? no.Is nouveau blacklisted? no.Is nvidia kernel module available? no.Is amdgpu kernel module available? no.Vendor/Device Id: 15ad:405.BusID "PCI:0@0:15:0".Is boot vga? yes.Error: can't acce
                                                                      Process:/sbin/agetty
                                                                      File Type:data
                                                                      Category:dropped
                                                                      Size (bytes):384
                                                                      Entropy (8bit):0.6775035134351416
                                                                      Encrypted:false
                                                                      SSDEEP:3:rlc1sXlXEWtl/Vwjl:qQ+ylq
                                                                      MD5:B753A94CAE531C8CA77D5F5AD290EB4C
                                                                      SHA1:A6098BD8C7787998CAA7DDE63E92B33812E3F75E
                                                                      SHA-256:FCAF2252D711FD2754FF980CC2EDB5DC7FCE568522D1FCD7C46DE71D85FE8FC0
                                                                      SHA-512:0CD5B6497C8999434D588AD6FD0E31AEFE165091DBDDEFC54655555E87AC10895A68AC1C237ED5240D54CD8B915E224AEED9946491AEFBB608913B6BFE3A737D
                                                                      Malicious:true
                                                                      Preview:........tty2.tty2.......................tty2LOGIN....................................................................................................................................................................................................................................................................................................e.g........................................
                                                                      File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                                      Entropy (8bit):5.4814918079620885
                                                                      TrID:
                                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                      File name:vejfa5.elf
                                                                      File size:154'656 bytes
                                                                      MD5:15acf0ebd6728750dfa3249544ab46f1
                                                                      SHA1:df234a9aab861bbcdcba56d29e1ec47cfdb3d954
                                                                      SHA256:1e00b05f025910510726900cfd98af2a117490b9431899c874fa12a37c74e82b
                                                                      SHA512:84bf28d670d00d6ba5f0813abc3093c94613199eed96524c2618fa46bb880147e376543daaeface63e96ba7b55ffc40b47846c453fb0dbac76d61385077a7cff
                                                                      SSDEEP:1536:iuYhPAqWD0LUv+0Af1rJ5o2K4g74VNbGgTURs2qnstJOIxnk6muVeIClm5wywr/P:iuYy3+0I5od4Ogqs2qsyJuArgWH
                                                                      TLSH:A7E30781BC415F63C6D612BBFB5E428D372A2768D3EE72079D256F21378685B0E37242
                                                                      File Content Preview:.ELF...a..........(.........4....Z......4. ...(.....................X...X...............\...\...\....J..`...........Q.td..................................-...L."....s..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                                      ELF header

                                                                      Class:ELF32
                                                                      Data:2's complement, little endian
                                                                      Version:1 (current)
                                                                      Machine:ARM
                                                                      Version Number:0x1
                                                                      Type:EXEC (Executable file)
                                                                      OS/ABI:ARM - ABI
                                                                      ABI Version:0
                                                                      Entry Point Address:0x8190
                                                                      Flags:0x2
                                                                      ELF Header Size:52
                                                                      Program Header Offset:52
                                                                      Program Header Size:32
                                                                      Number of Program Headers:3
                                                                      Section Header Offset:154256
                                                                      Section Header Size:40
                                                                      Number of Section Headers:10
                                                                      Header String Table Index:9
                                                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                      NULL0x00x00x00x00x0000
                                                                      .initPROGBITS0x80940x940x180x00x6AX004
                                                                      .textPROGBITS0x80b00xb00x1cf280x00x6AX0016
                                                                      .finiPROGBITS0x24fd80x1cfd80x140x00x6AX004
                                                                      .rodataPROGBITS0x24fec0x1cfec0x3f6c0x00x2A004
                                                                      .ctorsPROGBITS0x30f5c0x20f5c0xc0x00x3WA004
                                                                      .dtorsPROGBITS0x30f680x20f680x80x00x3WA004
                                                                      .dataPROGBITS0x30f800x20f800x4ad00x00x3WA0032
                                                                      .bssNOBITS0x35a500x25a500xc56c0x00x3WA004
                                                                      .shstrtabSTRTAB0x00x25a500x3e0x00x0001
                                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                      LOAD0x00x80000x80000x20f580x20f585.92660x5R E0x8000.init .text .fini .rodata
                                                                      LOAD0x20f5c0x30f5c0x30f5c0x4af40x110600.59680x6RW 0x8000.ctors .dtors .data .bss
                                                                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                                                                      Download Network PCAP: filteredfull

                                                                      • Total Packets: 545
                                                                      • 7733 undefined
                                                                      • 443 (HTTPS)
                                                                      • 80 (HTTP)
                                                                      • 53 (DNS)
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Mar 26, 2025 21:39:04.471438885 CET43928443192.168.2.2391.189.91.42
                                                                      Mar 26, 2025 21:39:06.839718103 CET506267733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:07.020720959 CET773350626141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:07.020955086 CET506267733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:07.023418903 CET506267733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:07.057934999 CET506287733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:07.203881025 CET773350626141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:07.241125107 CET773350628141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:07.241218090 CET506287733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:07.242949963 CET506287733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:07.323524952 CET506307733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:07.426795006 CET773350628141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:07.504030943 CET773350630141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:07.504134893 CET506307733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:07.560571909 CET506307733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:07.573117018 CET506327733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:07.741322994 CET773350630141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:07.755549908 CET773350632141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:07.755640030 CET506327733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:07.759941101 CET506327733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:07.892822027 CET506347733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:07.941937923 CET773350632141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:08.072509050 CET773350634141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:08.072586060 CET506347733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:08.081474066 CET506347733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:08.151216030 CET506367733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:08.261054993 CET773350634141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:08.330842972 CET773350636141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:08.330991030 CET506367733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:08.355829000 CET506367733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:08.381721973 CET506387733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:08.535196066 CET773350636141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:08.565706015 CET773350638141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:08.565845013 CET506387733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:08.584419012 CET506387733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:08.663476944 CET506407733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:08.763984919 CET773350638141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:08.847959995 CET773350640141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:08.848160028 CET506407733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:08.858680964 CET506407733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:08.947078943 CET506427733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:09.045144081 CET773350640141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:09.126966000 CET773350642141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:09.127204895 CET506427733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:09.151191950 CET506427733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:09.289674997 CET506447733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:09.331167936 CET773350642141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:09.470854044 CET773350644141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:09.471118927 CET506447733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:09.538196087 CET506447733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:09.695472956 CET506487733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:09.721880913 CET773350644141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:09.846575975 CET42836443192.168.2.2391.189.91.43
                                                                      Mar 26, 2025 21:39:09.879254103 CET773350648141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:09.879343987 CET506487733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:09.881961107 CET506487733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:09.886678934 CET506507733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:10.066329956 CET773350648141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:10.069117069 CET773350650141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:10.069236994 CET506507733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:10.085485935 CET506507733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:10.127602100 CET506527733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:10.267452002 CET773350650141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:10.308516979 CET773350652141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:10.308692932 CET506527733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:10.313322067 CET506527733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:10.475877047 CET506547733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:10.494196892 CET773350652141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:10.659487963 CET773350654141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:10.659564972 CET506547733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:10.662538052 CET506547733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:10.667790890 CET506567733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:10.846434116 CET773350654141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:10.849210978 CET773350656141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:10.849484921 CET506567733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:10.854517937 CET506567733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:10.874356985 CET4251680192.168.2.23109.202.202.202
                                                                      Mar 26, 2025 21:39:10.938397884 CET506587733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:11.013432980 CET37638443192.168.2.23162.213.35.24
                                                                      Mar 26, 2025 21:39:11.013516903 CET44337638162.213.35.24192.168.2.23
                                                                      Mar 26, 2025 21:39:11.013592005 CET37638443192.168.2.23162.213.35.24
                                                                      Mar 26, 2025 21:39:11.035301924 CET773350656141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:11.123178005 CET773350658141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:11.123363972 CET506587733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:11.127521038 CET506587733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:11.183407068 CET506627733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:11.310401917 CET773350658141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:11.365804911 CET773350662141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:11.366086006 CET506627733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:11.371078014 CET506627733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:11.457173109 CET506647733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:11.553105116 CET773350662141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:11.636797905 CET773350664141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:11.636996031 CET506647733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:11.666635990 CET506647733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:11.845964909 CET773350664141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:11.860213041 CET506667733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:12.042164087 CET773350666141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:12.043845892 CET506667733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:12.051687956 CET506667733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:12.065284014 CET506687733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:12.234630108 CET773350666141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:12.244488955 CET773350668141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:12.244592905 CET506687733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:12.253341913 CET506687733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:12.432580948 CET773350668141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:16.382869005 CET37638443192.168.2.23162.213.35.24
                                                                      Mar 26, 2025 21:39:16.382956982 CET44337638162.213.35.24192.168.2.23
                                                                      Mar 26, 2025 21:39:16.575148106 CET44337638162.213.35.24192.168.2.23
                                                                      Mar 26, 2025 21:39:16.575572968 CET37638443192.168.2.23162.213.35.24
                                                                      Mar 26, 2025 21:39:16.575572968 CET37638443192.168.2.23162.213.35.24
                                                                      Mar 26, 2025 21:39:16.575637102 CET44337638162.213.35.24192.168.2.23
                                                                      Mar 26, 2025 21:39:16.576621056 CET37638443192.168.2.23162.213.35.24
                                                                      Mar 26, 2025 21:39:16.576621056 CET37638443192.168.2.23162.213.35.24
                                                                      Mar 26, 2025 21:39:16.576652050 CET44337638162.213.35.24192.168.2.23
                                                                      Mar 26, 2025 21:39:16.576678038 CET44337638162.213.35.24192.168.2.23
                                                                      Mar 26, 2025 21:39:16.576699972 CET44337638162.213.35.24192.168.2.23
                                                                      Mar 26, 2025 21:39:16.576773882 CET37638443192.168.2.23162.213.35.24
                                                                      Mar 26, 2025 21:39:16.576787949 CET44337638162.213.35.24192.168.2.23
                                                                      Mar 26, 2025 21:39:16.576853991 CET37638443192.168.2.23162.213.35.24
                                                                      Mar 26, 2025 21:39:16.770440102 CET44337638162.213.35.24192.168.2.23
                                                                      Mar 26, 2025 21:39:16.770612001 CET37638443192.168.2.23162.213.35.24
                                                                      Mar 26, 2025 21:39:16.770656109 CET37638443192.168.2.23162.213.35.24
                                                                      Mar 26, 2025 21:39:16.770656109 CET37638443192.168.2.23162.213.35.24
                                                                      Mar 26, 2025 21:39:16.770694017 CET44337638162.213.35.24192.168.2.23
                                                                      Mar 26, 2025 21:39:16.770771980 CET37638443192.168.2.23162.213.35.24
                                                                      Mar 26, 2025 21:39:16.770790100 CET44337638162.213.35.24192.168.2.23
                                                                      Mar 26, 2025 21:39:16.770824909 CET37638443192.168.2.23162.213.35.24
                                                                      Mar 26, 2025 21:39:16.770848989 CET44337638162.213.35.24192.168.2.23
                                                                      Mar 26, 2025 21:39:16.770862103 CET37638443192.168.2.23162.213.35.24
                                                                      Mar 26, 2025 21:39:16.770862103 CET37638443192.168.2.23162.213.35.24
                                                                      Mar 26, 2025 21:39:16.770874023 CET44337638162.213.35.24192.168.2.23
                                                                      Mar 26, 2025 21:39:16.770889997 CET37638443192.168.2.23162.213.35.24
                                                                      Mar 26, 2025 21:39:16.770910025 CET37638443192.168.2.23162.213.35.24
                                                                      Mar 26, 2025 21:39:16.770910025 CET37638443192.168.2.23162.213.35.24
                                                                      Mar 26, 2025 21:39:16.770910025 CET37638443192.168.2.23162.213.35.24
                                                                      Mar 26, 2025 21:39:16.770925045 CET37638443192.168.2.23162.213.35.24
                                                                      Mar 26, 2025 21:39:16.770940065 CET37638443192.168.2.23162.213.35.24
                                                                      Mar 26, 2025 21:39:16.770956993 CET44337638162.213.35.24192.168.2.23
                                                                      Mar 26, 2025 21:39:16.771128893 CET37638443192.168.2.23162.213.35.24
                                                                      Mar 26, 2025 21:39:16.771157980 CET44337638162.213.35.24192.168.2.23
                                                                      Mar 26, 2025 21:39:16.771219969 CET37638443192.168.2.23162.213.35.24
                                                                      Mar 26, 2025 21:39:16.771244049 CET44337638162.213.35.24192.168.2.23
                                                                      Mar 26, 2025 21:39:16.771262884 CET37638443192.168.2.23162.213.35.24
                                                                      Mar 26, 2025 21:39:16.771274090 CET44337638162.213.35.24192.168.2.23
                                                                      Mar 26, 2025 21:39:17.244105101 CET44337638162.213.35.24192.168.2.23
                                                                      Mar 26, 2025 21:39:17.244160891 CET44337638162.213.35.24192.168.2.23
                                                                      Mar 26, 2025 21:39:17.244308949 CET37638443192.168.2.23162.213.35.24
                                                                      Mar 26, 2025 21:39:17.244308949 CET37638443192.168.2.23162.213.35.24
                                                                      Mar 26, 2025 21:39:17.244395018 CET44337638162.213.35.24192.168.2.23
                                                                      Mar 26, 2025 21:39:19.514775991 CET506707733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:19.695626974 CET773350670141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:19.695720911 CET506707733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:19.699071884 CET506707733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:19.703816891 CET506727733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:19.879931927 CET773350670141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:19.884301901 CET773350672141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:19.884459019 CET506727733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:19.887144089 CET506727733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:19.894304991 CET506747733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:20.066713095 CET773350672141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:20.074841976 CET773350674141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:20.074918032 CET506747733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:20.077429056 CET506747733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:20.081162930 CET506767733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:20.256675005 CET773350674141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:20.260803938 CET773350676141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:20.261017084 CET506767733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:20.312287092 CET506767733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:20.330166101 CET506787733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:20.491889954 CET773350676141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:20.511662960 CET773350678141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:20.511744976 CET506787733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:20.556025028 CET506787733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:20.583548069 CET506807733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:20.737956047 CET773350678141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:20.766637087 CET773350680141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:20.766712904 CET506807733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:20.770030022 CET506807733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:20.773077011 CET506827733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:20.952593088 CET773350682141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:20.952675104 CET506827733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:20.953108072 CET773350680141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:20.955225945 CET506827733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:20.959285975 CET506847733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:21.134716034 CET773350682141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:21.144566059 CET773350684141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:21.144638062 CET506847733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:21.147192955 CET506847733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:21.151163101 CET506867733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:21.330602884 CET773350684141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:21.331738949 CET773350686141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:21.331909895 CET506867733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:21.334222078 CET506867733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:21.338133097 CET506887733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:21.516174078 CET773350686141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:21.520212889 CET773350688141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:21.521091938 CET506887733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:21.523329973 CET506887733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:21.526995897 CET506907733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:21.704066992 CET773350688141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:21.718170881 CET773350690141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:21.718255043 CET506907733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:21.747960091 CET506907733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:21.780339003 CET506927733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:21.931144953 CET773350690141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:21.959758043 CET773350692141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:21.959830046 CET506927733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:21.972475052 CET506927733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:21.976576090 CET506947733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:22.151763916 CET773350692141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:22.160242081 CET773350694141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:22.160927057 CET506947733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:22.163220882 CET506947733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:22.167035103 CET506967733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:22.350213051 CET773350696141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:22.350251913 CET773350694141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:22.350317001 CET506967733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:22.355439901 CET506967733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:22.358649969 CET506987733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:22.373719931 CET773350626141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:22.373780012 CET506267733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:22.534926891 CET773350696141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:22.538120031 CET773350698141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:22.538189888 CET506987733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:22.574898005 CET506987733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:22.581399918 CET507007733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:22.627621889 CET773350628141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:22.627692938 CET506287733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:22.756092072 CET773350698141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:22.760945082 CET773350700141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:22.761051893 CET507007733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:22.828346014 CET507007733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:22.854803085 CET507027733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:22.880883932 CET773350630141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:22.880940914 CET506307733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:23.008122921 CET773350700141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:23.036670923 CET773350702141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:23.036802053 CET507027733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:23.038095951 CET507027733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:23.045377016 CET507047733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:23.139969110 CET773350632141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:23.140188932 CET506327733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:23.220058918 CET773350702141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:23.227927923 CET773350704141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:23.228015900 CET507047733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:23.229191065 CET507047733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:23.230942011 CET507067733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:23.393640995 CET773350634141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:23.393980026 CET506347733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:23.410449028 CET773350706141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:23.410794973 CET507067733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:23.411307096 CET773350704141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:23.412373066 CET507067733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:23.414283037 CET507087733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:23.592271090 CET773350706141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:23.595499039 CET773350708141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:23.595736027 CET507087733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:23.596956015 CET507087733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:23.598706007 CET507107733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:23.649168968 CET773350636141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:23.649303913 CET506367733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:23.777755976 CET773350708141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:23.778192043 CET773350710141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:23.778328896 CET507107733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:23.779463053 CET507107733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:23.781224012 CET507127733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:23.906322002 CET773350638141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:23.906533003 CET506387733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:23.958801985 CET773350710141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:23.961982965 CET773350712141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:23.962415934 CET507127733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:23.964061022 CET507127733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:23.965830088 CET507147733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:24.145210028 CET773350712141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:24.147548914 CET773350714141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:24.147658110 CET507147733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:24.148808956 CET507147733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:24.150605917 CET507167733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:24.164201021 CET773350640141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:24.164561033 CET506407733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:24.330965996 CET773350714141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:24.337191105 CET773350716141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:24.337383986 CET507167733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:24.338635921 CET507167733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:24.340308905 CET507187733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:24.419244051 CET773350642141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:24.419353008 CET506427733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:24.436486006 CET43928443192.168.2.2391.189.91.42
                                                                      Mar 26, 2025 21:39:24.521965027 CET773350718141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:24.522069931 CET773350716141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:24.522125006 CET507187733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:24.523262024 CET507187733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:24.524960041 CET507207733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:24.705643892 CET773350718141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:24.707137108 CET773350720141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:24.707237959 CET507207733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:24.708648920 CET507207733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:24.710411072 CET507227733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:24.725191116 CET773350644141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:24.725255013 CET506447733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:24.890520096 CET773350720141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:24.894474030 CET773350722141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:24.894681931 CET507227733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:24.895796061 CET507227733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:24.897615910 CET507247733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:25.078888893 CET773350724141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:25.079139948 CET507247733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:25.079803944 CET773350722141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:25.080276012 CET507247733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:25.081943035 CET507267733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:25.188177109 CET773350648141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:25.188394070 CET506487733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:25.261301041 CET773350724141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:25.265069008 CET773350726141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:25.265161037 CET507267733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:25.266570091 CET507267733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:25.268225908 CET507287733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:25.444375992 CET773350650141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:25.444811106 CET506507733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:25.447763920 CET773350728141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:25.447947979 CET507287733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:25.449294090 CET507287733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:25.449579954 CET773350726141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:25.451097965 CET507307733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:25.629379034 CET773350728141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:25.633009911 CET773350730141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:25.633244991 CET507307733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:25.634670019 CET507307733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:25.636312962 CET507327733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:25.697046995 CET773350652141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:25.697160959 CET506527733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:25.816471100 CET773350730141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:25.817291975 CET773350732141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:25.817512035 CET507327733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:25.818803072 CET507327733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:25.820596933 CET507347733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:25.955961943 CET773350654141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:25.956221104 CET506547733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:25.999613047 CET773350732141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:26.002717018 CET773350734141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:26.002791882 CET507347733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.004138947 CET507347733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.006290913 CET507367733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.185806036 CET773350736141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:26.185867071 CET773350734141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:26.186170101 CET507367733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.187374115 CET507367733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.209403992 CET773350656141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:26.209585905 CET506567733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.366993904 CET773350736141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:26.467658043 CET773350658141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:26.467720985 CET506587733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.683835983 CET506287733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.724574089 CET773350662141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:26.724796057 CET506627733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828733921 CET507347733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828737974 CET507287733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828752041 CET507267733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828749895 CET507307733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828774929 CET507127733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828783035 CET507107733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828783989 CET507227733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828783989 CET507167733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828799963 CET507047733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828814983 CET507087733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828815937 CET506967733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828823090 CET506947733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828835964 CET506887733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828839064 CET506927733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828845978 CET507367733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828845978 CET507207733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828846931 CET507187733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828846931 CET507027733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828846931 CET506847733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828855038 CET506827733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828860998 CET507007733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828856945 CET507327733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828860998 CET506867733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828856945 CET507067733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828864098 CET506787733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828856945 CET506907733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828871965 CET506767733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828871965 CET506747733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828892946 CET506667733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828892946 CET506707733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828897953 CET507247733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828897953 CET507147733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828898907 CET506987733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828898907 CET506807733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828898907 CET506647733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828906059 CET506627733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828916073 CET506587733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828928947 CET506527733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828946114 CET506687733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828946114 CET506427733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828958035 CET506727733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828958035 CET506567733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828958988 CET506547733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828958988 CET506387733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828974009 CET506447733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828977108 CET506367733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828983068 CET506287733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828983068 CET506507733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828984022 CET506407733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828983068 CET506347733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828985929 CET506307733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828986883 CET506267733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828989983 CET506487733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.828989983 CET506327733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:26.867299080 CET773350628141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:26.976983070 CET773350664141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:26.977155924 CET506647733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:27.048662901 CET773350674141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.048717022 CET773350736141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.048868895 CET773350710141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.048979998 CET773350676141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.049014091 CET773350700141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.049051046 CET773350692141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.049082041 CET773350682141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.049114943 CET773350696141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.049145937 CET773350728141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.051197052 CET773350678141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.051232100 CET773350718141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.051265955 CET773350734141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.051678896 CET773350720141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.051712036 CET773350666141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.051784992 CET773350730141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.051815987 CET773350662141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.051846981 CET773350704141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.052634954 CET773350630141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.052895069 CET773350626141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.052928925 CET773350652141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.052959919 CET773350688141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.052992105 CET773350670141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.053024054 CET773350638141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.053055048 CET773350664141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.053086042 CET773350668141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.053116083 CET773350656141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.053147078 CET773350724141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.053178072 CET773350644141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.053208113 CET773350636141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.053239107 CET773350686141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.053270102 CET773350712141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.053302050 CET773350634141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.053332090 CET773350732141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.053363085 CET773350708141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.053395033 CET773350694141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.053426981 CET773350672141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.053457022 CET773350706141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.053487062 CET773350698141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.053518057 CET773350642141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.055351019 CET773350680141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.055382967 CET773350658141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.055586100 CET773350654141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.055618048 CET773350690141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.055649042 CET773350702141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.055679083 CET773350726141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.055708885 CET773350628141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.055804014 CET773350716141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.055835009 CET773350640141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.055866003 CET773350722141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.055895090 CET773350684141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.055926085 CET773350648141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.055958033 CET773350650141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.055988073 CET773350714141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:27.056019068 CET773350632141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:36.722980976 CET42836443192.168.2.2391.189.91.43
                                                                      Mar 26, 2025 21:39:40.818526983 CET4251680192.168.2.23109.202.202.202
                                                                      Mar 26, 2025 21:39:42.011969090 CET773350662141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.012247086 CET506627733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.017038107 CET773350736141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.017071962 CET773350652141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.017220020 CET507367733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.017256975 CET773350724141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.017288923 CET773350656141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.017322063 CET773350728141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.017354012 CET773350732141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.017374039 CET507247733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.017424107 CET506527733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.017497063 CET507287733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.017496109 CET506567733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.017497063 CET507327733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.019326925 CET773350734141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.019357920 CET773350658141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.019381046 CET507347733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.019418955 CET506587733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.019521952 CET773350726141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.019555092 CET773350720141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.019586086 CET773350730141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.019612074 CET507207733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.019665003 CET507267733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.019706011 CET773350654141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.019736052 CET773350722141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.019759893 CET507307733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.019797087 CET773350650141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.019803047 CET507227733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.019829035 CET773350648141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.019867897 CET506547733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.019963980 CET506507733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.020065069 CET506487733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.080919027 CET773350674141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.080976009 CET773350630141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.081012011 CET773350626141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.081043005 CET773350710141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.081073999 CET773350638141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.081079960 CET506747733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.081111908 CET773350688141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.081127882 CET506307733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.081146955 CET506887733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.081149101 CET773350668141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.081146002 CET506267733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.081168890 CET506387733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.081182957 CET773350670141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.081208944 CET506687733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.081219912 CET773350636141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.081252098 CET773350634141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.081259966 CET507107733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.081264019 CET506367733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.081285000 CET773350712141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.081295967 CET506347733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.081321001 CET773350696141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.081351995 CET773350706141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.081356049 CET506707733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.081384897 CET773350692141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.081417084 CET773350686141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.081423044 CET507127733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.081423044 CET506967733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.081444979 CET506927733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.081449032 CET773350698141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.081481934 CET773350642141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.081485033 CET506867733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.081499100 CET506987733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.081512928 CET773350676141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.081522942 CET507067733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.081533909 CET506427733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.081543922 CET773350682141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.081576109 CET773350644141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.081594944 CET506827733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.081608057 CET773350708141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.081615925 CET506447733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.081640959 CET773350672141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.081640005 CET506767733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.081674099 CET773350694141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.081706047 CET773350700141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.081758976 CET507007733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.081813097 CET507087733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.081845999 CET506727733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.081864119 CET506947733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.083642006 CET773350680141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.083697081 CET506807733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.083699942 CET773350678141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.083731890 CET773350718141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.083766937 CET773350702141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.083784103 CET507187733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.083798885 CET773350690141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.083808899 CET507027733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.083832979 CET773350666141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.083859921 CET506907733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.083861113 CET506787733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.083867073 CET773350716141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.083872080 CET506667733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.083899021 CET773350628141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.083919048 CET507167733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.083930969 CET773350714141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.083945036 CET506287733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.083964109 CET773350704141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.083978891 CET507147733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.084001064 CET773350632141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.084008932 CET507047733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.084032059 CET773350684141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.084064007 CET773350640141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.084080935 CET506847733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.084114075 CET506407733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.084168911 CET506327733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:42.157102108 CET773350664141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:42.157231092 CET506647733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.197036982 CET773350662141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.197405100 CET506627733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.198045969 CET773350736141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.198081970 CET773350728141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.198221922 CET507367733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.198381901 CET507287733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.202014923 CET773350652141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.202048063 CET773350656141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.202080011 CET773350724141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.202085018 CET506527733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.202111006 CET773350732141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.202131033 CET506567733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.202195883 CET507327733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.202260971 CET507247733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.204288006 CET773350734141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.204354048 CET507347733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.204400063 CET773350658141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.204448938 CET506587733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.204694033 CET773350730141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.204725981 CET773350726141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.204756021 CET773350720141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.204761028 CET507307733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.204786062 CET773350654141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.204793930 CET507267733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.204814911 CET507207733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.204821110 CET773350722141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.204850912 CET506547733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.204854012 CET773350650141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.204885960 CET773350648141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.204911947 CET506507733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.204941988 CET506487733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.205002069 CET507227733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.266273022 CET773350630141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.266294003 CET773350674141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.266304970 CET773350638141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.266315937 CET773350710141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.266439915 CET507107733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.266443014 CET506387733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.266545057 CET506307733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.266598940 CET773350636141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.266628981 CET506747733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.266664982 CET506367733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.266702890 CET773350644141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.266715050 CET773350712141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.266725063 CET773350626141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.266736031 CET773350688141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.266746998 CET773350642141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.266757011 CET773350670141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.266769886 CET773350668141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.266776085 CET506887733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.266802073 CET773350708141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.266832113 CET773350706141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.266861916 CET773350634141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.266875029 CET507087733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.266887903 CET507067733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.266891956 CET773350700141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.266890049 CET507127733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.266890049 CET506447733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.266892910 CET506267733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.266894102 CET506427733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.266894102 CET506687733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.266910076 CET506347733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.266922951 CET773350696141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.266932011 CET506707733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.266954899 CET773350686141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.266984940 CET506967733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.266987085 CET773350692141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.267003059 CET507007733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.267003059 CET506867733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.267021894 CET773350698141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.267051935 CET506927733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.267052889 CET773350694141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.267085075 CET506987733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.267087936 CET773350676141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.267111063 CET506947733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.267117977 CET773350672141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.267138004 CET506767733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.267149925 CET773350682141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.267195940 CET506727733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.267215014 CET506827733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.268491983 CET773350718141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.268522978 CET773350702141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.268553019 CET773350680141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.268575907 CET507187733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.268583059 CET773350678141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.268600941 CET507027733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.268614054 CET773350714141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.268618107 CET506807733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.268640041 CET506787733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.268645048 CET773350716141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.268668890 CET507147733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.268676043 CET773350666141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.268707037 CET773350690141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.268709898 CET507167733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.268737078 CET773350704141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.268737078 CET506667733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.268767118 CET506907733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.268767118 CET773350640141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.268791914 CET507047733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.268799067 CET773350628141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.268826962 CET506407733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.268830061 CET773350632141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.268860102 CET773350684141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.268862009 CET506287733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.268882036 CET506327733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.268918991 CET506847733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:39:57.338409901 CET773350664141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:39:57.338677883 CET506647733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:05.391067982 CET43928443192.168.2.2391.189.91.42
                                                                      Mar 26, 2025 21:40:12.380070925 CET773350662141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.380454063 CET506627733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.380985975 CET773350736141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.381206036 CET773350728141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.381237984 CET507367733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.381604910 CET507287733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.385045052 CET773350652141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.385135889 CET506527733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.385210991 CET773350656141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.385242939 CET773350724141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.385278940 CET773350732141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.385391951 CET506567733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.385392904 CET507327733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.385431051 CET507247733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.387398005 CET773350658141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.387428999 CET773350734141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.387463093 CET506587733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.387502909 CET507347733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.387665033 CET773350730141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.387696028 CET773350720141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.387754917 CET507207733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.387819052 CET773350650141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.387840986 CET507307733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.388020039 CET506507733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.391655922 CET773350726141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.391772985 CET507267733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.391843081 CET773350654141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.391875029 CET773350722141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.391906977 CET773350648141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.391932011 CET507227733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.392034054 CET506547733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.392111063 CET506487733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.448995113 CET773350630141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.449054003 CET773350674141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.449084997 CET773350638141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.449115038 CET773350710141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.449146986 CET773350626141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.449177027 CET773350688141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.449208021 CET773350668141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.449206114 CET506747733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.449238062 CET773350670141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.449271917 CET773350636141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.449304104 CET773350712141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.449333906 CET773350634141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.449356079 CET506887733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.449356079 CET506367733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.449361086 CET506707733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.449362993 CET506267733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.449364901 CET773350706141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.449362993 CET506687733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.449394941 CET773350700141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.449412107 CET507127733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.449425936 CET773350696141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.449451923 CET507007733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.449455976 CET773350708141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.449470997 CET506307733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.449477911 CET507107733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.449477911 CET506347733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.449486017 CET773350642141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.449482918 CET506387733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.449482918 CET507067733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.449491978 CET506967733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.449516058 CET773350686141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.449544907 CET506427733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.449546099 CET773350698141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.449567080 CET506867733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.449575901 CET773350692141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.449606895 CET773350644141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.449613094 CET506987733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.449632883 CET507087733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.449636936 CET773350676141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.449632883 CET506927733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.449657917 CET506447733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.449667931 CET773350682141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.449697971 CET773350672141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.449724913 CET506827733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.449825048 CET506767733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.449852943 CET506727733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.451359987 CET773350718141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.451432943 CET507187733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.451457977 CET773350702141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.451518059 CET507027733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.453682899 CET773350694141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.453880072 CET506947733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.455950975 CET773350678141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.455981016 CET773350680141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.456036091 CET506807733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.456057072 CET773350690141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.456114054 CET773350666141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.456136942 CET506787733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.456140995 CET506907733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.456146002 CET773350716141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.456176043 CET506667733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.456176996 CET773350714141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.456207991 CET773350704141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.456216097 CET507167733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.456238031 CET773350640141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.456243038 CET507147733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.456271887 CET507047733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.456294060 CET506407733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.456296921 CET773350628141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.456326962 CET773350632141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.456357956 CET773350684141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.456362009 CET506287733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.456418037 CET506847733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.456520081 CET506327733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:12.546123028 CET773350664141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:12.546282053 CET506647733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.561196089 CET773350736141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.561276913 CET773350728141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.561465979 CET507367733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.561568975 CET507287733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.563886881 CET773350662141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.564106941 CET506627733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.569844007 CET773350652141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.569969893 CET773350724141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.569993973 CET506527733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.570000887 CET773350656141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.570029974 CET773350732141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.570111036 CET507247733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.570207119 CET506567733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.570207119 CET507327733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.572134018 CET773350734141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.572164059 CET773350658141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.572189093 CET507347733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.572237968 CET506587733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.572388887 CET773350720141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.572418928 CET773350730141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.572447062 CET507207733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.572541952 CET773350650141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.572583914 CET507307733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.572719097 CET506507733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.580169916 CET773350726141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.580199003 CET773350654141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.580229998 CET773350722141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.580286980 CET773350648141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.580353022 CET507267733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.580372095 CET506547733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.580399990 CET507227733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.580468893 CET506487733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.648947001 CET773350674141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.648978949 CET773350630141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.649027109 CET506747733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.649116993 CET773350688141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.649147987 CET773350670141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.649158001 CET506887733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.649178982 CET773350626141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.649209023 CET773350668141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.649238110 CET773350710141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.649245977 CET506267733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.649266958 CET773350638141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.649267912 CET506307733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.649296999 CET773350636141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.649308920 CET506687733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.649338007 CET506367733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.649354935 CET506707733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.649409056 CET773350694141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.649435997 CET507107733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.649441004 CET506387733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.649482012 CET773350686141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.649502039 CET506947733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.649512053 CET773350634141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.649537086 CET506867733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.649540901 CET773350692141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.649570942 CET773350672141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.649578094 CET506347733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.649601936 CET773350676141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.649632931 CET773350682141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.649661064 CET773350698141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.649689913 CET773350700141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.649703026 CET506927733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.649718046 CET773350712141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.649720907 CET506987733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.649745941 CET773350696141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.649746895 CET507007733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.649744034 CET506727733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.649775028 CET773350706141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.649804115 CET773350708141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.649832964 CET773350644141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.649836063 CET506767733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.649841070 CET507067733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.649847031 CET506827733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.649847031 CET507127733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.649847031 CET506967733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.649863005 CET773350642141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.649910927 CET506427733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.649916887 CET506447733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.649983883 CET507087733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.651483059 CET773350678141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.651513100 CET773350680141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.651567936 CET506807733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.651632071 CET773350718141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.651644945 CET506787733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.651662111 CET773350702141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.651693106 CET773350666141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.651700020 CET507187733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.651700020 CET507027733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.651721954 CET773350690141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.651755095 CET506667733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.651880980 CET773350628141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.651910067 CET773350704141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.651906967 CET506907733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.651938915 CET773350716141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.651946068 CET506287733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.651968956 CET773350714141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.651968002 CET507047733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.651994944 CET507167733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.651998043 CET773350684141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.652023077 CET507147733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.652040005 CET506847733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.652061939 CET773350632141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.652091026 CET773350640141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.652138948 CET506407733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.652249098 CET506327733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:27.729307890 CET773350664141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:27.729434967 CET506647733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.753664970 CET773350652141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.753778934 CET773350736141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.753813982 CET773350724141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.753844023 CET773350732141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.753876925 CET773350656141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.753902912 CET507367733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.753907919 CET773350728141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.753907919 CET506527733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.753927946 CET507247733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.753972054 CET507287733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.754034042 CET506567733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.754034996 CET507327733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.755875111 CET773350734141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.755907059 CET773350658141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.755924940 CET507347733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.755964041 CET506587733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.755995989 CET773350720141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.756046057 CET507207733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.756057024 CET773350730141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.756234884 CET773350650141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.756242990 CET507307733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.756284952 CET506507733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.757354021 CET773350662141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.757406950 CET506627733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.772119999 CET773350726141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.772177935 CET773350722141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.772192001 CET507267733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.772209883 CET773350654141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.772239923 CET773350648141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.772238970 CET507227733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.772372007 CET506547733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.772428036 CET506487733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.829066038 CET773350674141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.829386950 CET506747733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.834382057 CET773350630141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.834441900 CET773350668141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.834474087 CET773350688141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.834487915 CET773350626141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.834505081 CET773350670141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.834518909 CET773350638141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.834533930 CET773350710141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.834548950 CET773350692141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.834554911 CET506307733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.834563017 CET773350686141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.834577084 CET773350676141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.834590912 CET773350672141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.834619045 CET773350682141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.834652901 CET773350698141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.834667921 CET506887733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.834683895 CET773350696141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.834709883 CET507107733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.834709883 CET506767733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.834714890 CET773350636141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.834721088 CET506987733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.834743977 CET773350694141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.834748983 CET506687733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.834748983 CET506267733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.834774971 CET773350634141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.834774971 CET506367733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.834770918 CET506867733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.834772110 CET506707733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.834790945 CET506947733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.834801912 CET506927733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.834805965 CET773350712141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.834809065 CET506827733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.834809065 CET506967733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.834815979 CET506347733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.834837914 CET773350706141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.834845066 CET507127733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.834850073 CET506387733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.834850073 CET506727733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.834870100 CET773350700141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.834924936 CET507067733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.834954023 CET773350642141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.834979057 CET507007733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.834985971 CET773350644141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.835007906 CET506427733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.835019112 CET773350708141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.835025072 CET506447733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.835072041 CET507087733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.839798927 CET773350678141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.839919090 CET506787733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.843589067 CET773350680141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.843624115 CET773350718141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.843645096 CET506807733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.843667984 CET507187733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.843712091 CET773350702141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.843744040 CET773350666141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.843758106 CET507027733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.843775988 CET773350690141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.843795061 CET506667733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.843827963 CET506907733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.843951941 CET773350628141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.843982935 CET773350716141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.843996048 CET506287733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.844013929 CET773350704141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.844033003 CET507167733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.844046116 CET773350684141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.844063044 CET507047733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.844077110 CET773350632141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.844095945 CET506847733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.844109058 CET773350714141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.844127893 CET506327733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.844140053 CET773350640141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.844158888 CET507147733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.844189882 CET506407733192.168.2.23141.98.10.142
                                                                      Mar 26, 2025 21:40:42.909239054 CET773350664141.98.10.142192.168.2.23
                                                                      Mar 26, 2025 21:40:42.909341097 CET506647733192.168.2.23141.98.10.142
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Mar 26, 2025 21:39:05.982374907 CET4519153192.168.2.238.8.8.8
                                                                      Mar 26, 2025 21:39:06.065613985 CET53451918.8.8.8192.168.2.23
                                                                      Mar 26, 2025 21:39:06.068694115 CET5019753192.168.2.238.8.8.8
                                                                      Mar 26, 2025 21:39:10.559631109 CET3778153192.168.2.231.1.1.1
                                                                      Mar 26, 2025 21:39:10.559694052 CET5464553192.168.2.231.1.1.1
                                                                      Mar 26, 2025 21:39:10.642638922 CET53546451.1.1.1192.168.2.23
                                                                      Mar 26, 2025 21:39:10.642752886 CET53377811.1.1.1192.168.2.23
                                                                      Mar 26, 2025 21:39:10.831875086 CET3852653192.168.2.231.1.1.1
                                                                      Mar 26, 2025 21:39:10.915168047 CET53385261.1.1.1192.168.2.23
                                                                      Mar 26, 2025 21:39:19.519609928 CET4811053192.168.2.231.1.1.1
                                                                      Mar 26, 2025 21:39:19.602462053 CET53481101.1.1.1192.168.2.23
                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                      Mar 26, 2025 21:39:14.576121092 CET192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable
                                                                      Mar 26, 2025 21:40:34.599261045 CET192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable
                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                      Mar 26, 2025 21:39:05.982374907 CET192.168.2.238.8.8.80x32d8Standard query (0)raw.awaken-network.netA (IP address)IN (0x0001)false
                                                                      Mar 26, 2025 21:39:06.068694115 CET192.168.2.238.8.8.80xb0bcStandard query (0)raw.awaken-network.net. [malformed]256490false
                                                                      Mar 26, 2025 21:39:10.559631109 CET192.168.2.231.1.1.10xbe04Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                                      Mar 26, 2025 21:39:10.559694052 CET192.168.2.231.1.1.10xc249Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                                      Mar 26, 2025 21:39:10.831875086 CET192.168.2.231.1.1.10x4c75Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                                      Mar 26, 2025 21:39:19.519609928 CET192.168.2.231.1.1.10x6a3cStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                      Mar 26, 2025 21:39:06.065613985 CET8.8.8.8192.168.2.230x32d8No error (0)raw.awaken-network.net141.98.10.142A (IP address)IN (0x0001)false
                                                                      Mar 26, 2025 21:39:10.642752886 CET1.1.1.1192.168.2.230xbe04No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                                      Mar 26, 2025 21:39:10.642752886 CET1.1.1.1192.168.2.230xbe04No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                                      • daisy.ubuntu.com
                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      0192.168.2.2337638162.213.35.24443
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-26 20:39:16 UTC307OUTPOST /9aadafe2051348cd32033e1cad68f0a5fe46fba3240ac1e6e42158f31b8a1371790c09baf3996b4979fe8e533446c7dedf30f654c68b25357334c66911dc6a9e HTTP/1.1
                                                                      Host: daisy.ubuntu.com
                                                                      Accept: */*
                                                                      Content-Type: application/octet-stream
                                                                      X-Whoopsie-Version: 0.2.69ubuntu0.3
                                                                      Content-Length: 164887
                                                                      Expect: 100-continue
                                                                      2025-03-26 20:39:16 UTC25INHTTP/1.1 100 Continue
                                                                      2025-03-26 20:39:16 UTC16384OUTData Raw: 17 84 02 00 02 50 72 6f 63 45 6e 76 69 72 6f 6e 00 4e 00 00 00 50 41 54 48 3d 28 63 75 73 74 6f 6d 2c 20 6e 6f 20 75 73 65 72 29 0a 58 44 47 5f 52 55 4e 54 49 4d 45 5f 44 49 52 3d 3c 73 65 74 3e 0a 4c 41 4e 47 3d 65 6e 5f 55 53 2e 55 54 46 2d 38 0a 53 48 45 4c 4c 3d 2f 62 69 6e 2f 62 61 73 68 00 02 5f 4c 6f 67 69 6e 64 53 65 73 73 69 6f 6e 00 02 00 00 00 35 00 02 44 61 74 65 00 19 00 00 00 54 75 65 20 41 75 67 20 31 37 20 32 30 3a 31 38 3a 30 34 20 32 30 32 31 00 02 53 6f 75 72 63 65 50 61 63 6b 61 67 65 00 0d 00 00 00 6c 69 67 68 74 2d 6c 6f 63 6b 65 72 00 02 50 61 63 6b 61 67 65 41 72 63 68 69 74 65 63 74 75 72 65 00 06 00 00 00 61 6d 64 36 34 00 02 41 72 63 68 69 74 65 63 74 75 72 65 00 06 00 00 00 61 6d 64 36 34 00 02 44 69 73 74 72 6f 52 65 6c 65 61
                                                                      Data Ascii: ProcEnvironNPATH=(custom, no user)XDG_RUNTIME_DIR=<set>LANG=en_US.UTF-8SHELL=/bin/bash_LogindSession5DateTue Aug 17 20:18:04 2021SourcePackagelight-lockerPackageArchitectureamd64Architectureamd64DistroRelea
                                                                      2025-03-26 20:39:16 UTC16384OUTData Raw: 74 75 34 2e 31 0a 6c 69 62 70 61 6d 2d 72 75 6e 74 69 6d 65 20 31 2e 33 2e 31 2d 35 75 62 75 6e 74 75 34 2e 31 0a 6c 69 62 70 61 6d 2d 73 79 73 74 65 6d 64 20 32 34 35 2e 34 2d 34 75 62 75 6e 74 75 33 2e 31 31 0a 6c 69 62 70 61 6d 30 67 20 31 2e 33 2e 31 2d 35 75 62 75 6e 74 75 34 2e 31 0a 6c 69 62 70 61 6e 67 6f 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 63 61 69 72 6f 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 66 74 32 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 6e 67 6f 78 66 74 2d 31 2e 30 2d 30 20 31 2e 34 34 2e 37 2d 32 75 62 75 6e 74 75 34 0a 6c 69 62 70 61 70 65 72 2d 75 74 69 6c 73 20 31 2e 31 2e 32 38 0a 6c
                                                                      Data Ascii: tu4.1libpam-runtime 1.3.1-5ubuntu4.1libpam-systemd 245.4-4ubuntu3.11libpam0g 1.3.1-5ubuntu4.1libpango-1.0-0 1.44.7-2ubuntu4libpangocairo-1.0-0 1.44.7-2ubuntu4libpangoft2-1.0-0 1.44.7-2ubuntu4libpangoxft-1.0-0 1.44.7-2ubuntu4libpaper-utils 1.1.28l
                                                                      2025-03-26 20:39:16 UTC16384OUTData Raw: 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 67 73 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 30 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 31 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 32 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 33 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 34 20 20 20 20 20 20 20 20 20 20 20 20 20 30 78 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 0a 6b 35 20
                                                                      Data Ascii: 0x0 0gs 0x0 0k0 0x0 0k1 0x0 0k2 0x0 0k3 0x0 0k4 0x0 0k5
                                                                      2025-03-26 20:39:16 UTC16384OUTData Raw: 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 78 63 62 2d 72 65 6e 64 65 72 2e 73 6f 2e 30 2e 30 2e 30 0a 37 66 37 39 31 63 30 37 34 30 30 30 2d 37 66 37 39 31 63 30 37 35 30 30 30 20 2d 2d 2d 70 20 30 30 30 30 63 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 78 63 62 2d 72 65 6e 64 65 72 2e 73 6f 2e 30 2e 30 2e 30 0a 37 66 37 39 31 63 30 37 35 30 30 30 2d 37 66 37 39 31 63 30 37 36 30 30 30 20 72 2d 2d 70 20 30 30 30 30 63 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75
                                                                      Data Ascii: /usr/lib/x86_64-linux-gnu/libxcb-render.so.0.0.07f791c074000-7f791c075000 ---p 0000c000 fd:00 806260 /usr/lib/x86_64-linux-gnu/libxcb-render.so.0.0.07f791c075000-7f791c076000 r--p 0000c000 fd:00 806260 /u
                                                                      2025-03-26 20:39:16 UTC16384OUTData Raw: 6e 75 78 2d 67 6e 75 2f 6c 69 62 67 64 6b 5f 70 69 78 62 75 66 2d 32 2e 30 2e 73 6f 2e 30 2e 34 30 30 30 2e 30 0a 37 66 37 39 31 63 37 37 33 30 30 30 2d 37 66 37 39 31 63 37 37 34 30 30 30 20 72 77 2d 70 20 30 30 30 32 36 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 34 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34 2d 6c 69 6e 75 78 2d 67 6e 75 2f 6c 69 62 67 64 6b 5f 70 69 78 62 75 66 2d 32 2e 30 2e 73 6f 2e 30 2e 34 30 30 30 2e 30 0a 37 66 37 39 31 63 37 37 34 30 30 30 2d 37 66 37 39 31 63 37 37 38 30 30 30 20 72 2d 2d 70 20 30 30 30 30 30 30 30 30 20 66 64 3a 30 30 20 38 30 36 32 36 38 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 75 73 72 2f 6c 69 62 2f 78 38 36 5f 36 34
                                                                      Data Ascii: nux-gnu/libgdk_pixbuf-2.0.so.0.4000.07f791c773000-7f791c774000 rw-p 00026000 fd:00 806245 /usr/lib/x86_64-linux-gnu/libgdk_pixbuf-2.0.so.0.4000.07f791c774000-7f791c778000 r--p 00000000 fd:00 806268 /usr/lib/x86_64
                                                                      2025-03-26 20:39:16 UTC16384OUTData Raw: 20 70 6c 61 74 66 6f 72 6d 20 65 69 73 61 2e 30 3a 20 43 61 6e 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 72 65 73 6f 75 72 63 65 20 66 6f 72 20 45 49 53 41 20 73 6c 6f 74 20 37 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 36 20 67 61 6c 61 73 73 69 61 20 6b 65 72 6e 65 6c 3a 20 70 6c 61 74 66 6f 72 6d 20 65 69 73 61 2e 30 3a 20 43 61 6e 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 72 65 73 6f 75 72 63 65 20 66 6f 72 20 45 49 53 41 20 73 6c 6f 74 20 38 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 36 20 67 61 6c 61 73 73 69 61 20 6b 65 72 6e 65 6c 3a 20 73 64 20 33 32 3a 30 3a 30 3a 30 3a 20 5b 73 64 61 5d 20 41 73 73 75 6d 69 6e 67 20 64 72 69 76 65 20 63 61 63 68 65 3a 20 77 72 69 74 65 20 74 68 72 6f 75 67 68 0a 41 75 67 20 31 37 20 32 30 3a 32 34 3a 34 37 20 67
                                                                      Data Ascii: platform eisa.0: Cannot allocate resource for EISA slot 7Aug 17 20:24:46 galassia kernel: platform eisa.0: Cannot allocate resource for EISA slot 8Aug 17 20:24:46 galassia kernel: sd 32:0:0:0: [sda] Assuming drive cache: write throughAug 17 20:24:47 g
                                                                      2025-03-26 20:39:16 UTC16384OUTData Raw: 35 35 31 5d 3a 20 28 49 49 29 20 4c 6f 61 64 4d 6f 64 75 6c 65 3a 20 22 66 62 64 65 76 68 77 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 34 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 4c 6f 61 64 69 6e 67 20 2f 75 73 72 2f 6c 69 62 2f 78 6f 72 67 2f 6d 6f 64 75 6c 65 73 2f 6c 69 62 66 62 64 65 76 68 77 2e 73 6f 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 34 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 4d 6f 64 75 6c 65 20 66 62 64 65 76 68 77 3a 20 76 65 6e 64 6f 72 3d 22 58 2e 4f 72 67 20 46 6f 75 6e 64 61 74 69 6f 6e 22 0a 41 75 67 20 31 37
                                                                      Data Ascii: 551]: (II) LoadModule: "fbdevhw"Aug 17 20:25:04 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) Loading /usr/lib/xorg/modules/libfbdevhw.soAug 17 20:25:04 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) Module fbdevhw: vendor="X.Org Foundation"Aug 17
                                                                      2025-03-26 20:39:16 UTC16384OUTData Raw: 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72 65 28 30 29 3a 20 4e 6f 74 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 31 39 32 30 78 31 32 30 30 22 20 28 69 6e 73 75 66 66 69 63 69 65 6e 74 20 6d 65 6d 6f 72 79 20 66 6f 72 20 6d 6f 64 65 29 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72 65 28 30 29 3a 20 4e 6f 74 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 39 36 30 78 36 30 30 22 20 28 62 61 64 20 6d 6f 64 65 20 63 6c 6f 63 6b 2f 69 6e 74 65 72 6c 61 63 65 2f 64 6f 75 62 6c 65 73
                                                                      Data Ascii: /lib/gdm3/gdm-x-session[1551]: (II) vmware(0): Not using default mode "1920x1200" (insufficient memory for mode)Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) vmware(0): Not using default mode "960x600" (bad mode clock/interlace/doubles
                                                                      2025-03-26 20:39:16 UTC16384OUTData Raw: 20 31 33 33 36 20 31 35 32 30 20 20 38 36 34 20 38 36 35 20 38 36 38 20 38 39 35 20 2d 68 73 79 6e 63 20 2b 76 73 79 6e 63 20 28 35 33 2e 37 20 6b 48 7a 20 64 29 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 76 6d 77 61 72 65 28 30 29 3a 20 20 44 65 66 61 75 6c 74 20 6d 6f 64 65 20 22 31 30 32 34 78 37 36 38 22 3a 20 39 34 2e 35 20 4d 48 7a 2c 20 36 38 2e 37 20 6b 48 7a 2c 20 38 35 2e 30 20 48 7a 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 49 49 29 20 76 6d 77 61 72
                                                                      Data Ascii: 1336 1520 864 865 868 895 -hsync +vsync (53.7 kHz d)Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) vmware(0): Default mode "1024x768": 94.5 MHz, 68.7 kHz, 85.0 HzAug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (II) vmwar
                                                                      2025-03-26 20:39:16 UTC16384OUTData Raw: 65 64 20 53 65 74 20 32 20 6b 65 79 62 6f 61 72 64 3a 20 61 6c 77 61 79 73 20 72 65 70 6f 72 74 73 20 63 6f 72 65 20 65 76 65 6e 74 73 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 4f 70 74 69 6f 6e 20 22 44 65 76 69 63 65 22 20 22 2f 64 65 76 2f 69 6e 70 75 74 2f 65 76 65 6e 74 31 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35 3a 30 35 20 67 61 6c 61 73 73 69 61 20 2f 75 73 72 2f 6c 69 62 2f 67 64 6d 33 2f 67 64 6d 2d 78 2d 73 65 73 73 69 6f 6e 5b 31 35 35 31 5d 3a 20 28 2a 2a 29 20 4f 70 74 69 6f 6e 20 22 5f 73 6f 75 72 63 65 22 20 22 73 65 72 76 65 72 2f 75 64 65 76 22 0a 41 75 67 20 31 37 20 32 30 3a 32 35
                                                                      Data Ascii: ed Set 2 keyboard: always reports core eventsAug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) Option "Device" "/dev/input/event1"Aug 17 20:25:05 galassia /usr/lib/gdm3/gdm-x-session[1551]: (**) Option "_source" "server/udev"Aug 17 20:25
                                                                      2025-03-26 20:39:17 UTC279INHTTP/1.1 400 Bad Request
                                                                      Date: Wed, 26 Mar 2025 20:39:17 GMT
                                                                      Server: gunicorn/19.7.1
                                                                      X-Daisy-Revision-Number: 979
                                                                      X-Oops-Repository-Version: 0.0.0
                                                                      Strict-Transport-Security: max-age=2592000
                                                                      Connection: close
                                                                      Transfer-Encoding: chunked
                                                                      17
                                                                      Crash already reported.
                                                                      0


                                                                      System Behavior

                                                                      Start time (UTC):20:39:05
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/tmp/vejfa5.elf
                                                                      Arguments:/tmp/vejfa5.elf
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                      Start time (UTC):20:39:05
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/tmp/vejfa5.elf
                                                                      Arguments:-
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                      Start time (UTC):20:39:05
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/tmp/vejfa5.elf
                                                                      Arguments:-
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                      Start time (UTC):20:39:05
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/tmp/vejfa5.elf
                                                                      Arguments:-
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                      Start time (UTC):20:39:07
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/lib/systemd/systemd
                                                                      Arguments:-
                                                                      File size:1620224 bytes
                                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                      Start time (UTC):20:39:07
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/dbus-daemon
                                                                      Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                      File size:249032 bytes
                                                                      MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                      Start time (UTC):20:39:07
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/lib/systemd/systemd
                                                                      Arguments:-
                                                                      File size:1620224 bytes
                                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                      Start time (UTC):20:39:07
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/pulseaudio
                                                                      Arguments:/usr/bin/pulseaudio --daemonize=no --log-target=journal
                                                                      File size:100832 bytes
                                                                      MD5 hash:0c3b4c789d8ffb12b25507f27e14c186

                                                                      Start time (UTC):20:39:09
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/libexec/gvfsd-fuse
                                                                      Arguments:-
                                                                      File size:47632 bytes
                                                                      MD5 hash:d18fbf1cbf8eb57b17fac48b7b4be933

                                                                      Start time (UTC):20:39:09
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/bin/fusermount
                                                                      Arguments:fusermount -u -q -z -- /run/user/1000/gvfs
                                                                      File size:39144 bytes
                                                                      MD5 hash:576a1b135c82bdcbc97a91acea900566

                                                                      Start time (UTC):20:39:09
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/lib/systemd/systemd
                                                                      Arguments:-
                                                                      File size:1620224 bytes
                                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                      Start time (UTC):20:39:09
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/libexec/rtkit-daemon
                                                                      Arguments:/usr/libexec/rtkit-daemon
                                                                      File size:68096 bytes
                                                                      MD5 hash:df0cacf1db4ec95ac70f5b6e06b8ffd7

                                                                      Start time (UTC):20:39:09
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/lib/systemd/systemd
                                                                      Arguments:-
                                                                      File size:1620224 bytes
                                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                      Start time (UTC):20:39:09
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/lib/systemd/systemd-logind
                                                                      Arguments:/lib/systemd/systemd-logind
                                                                      File size:268576 bytes
                                                                      MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                                                                      Start time (UTC):20:39:10
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/lib/systemd/systemd
                                                                      Arguments:-
                                                                      File size:1620224 bytes
                                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                      Start time (UTC):20:39:10
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/lib/policykit-1/polkitd
                                                                      Arguments:/usr/lib/policykit-1/polkitd --no-debug
                                                                      File size:121504 bytes
                                                                      MD5 hash:8efc9b4b5b524210ad2ea1954a9d0e69

                                                                      Start time (UTC):20:39:11
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/lib/systemd/systemd
                                                                      Arguments:-
                                                                      File size:1620224 bytes
                                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                      Start time (UTC):20:39:11
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/sbin/agetty
                                                                      Arguments:/sbin/agetty -o "-p -- \\u" --noclear tty2 linux
                                                                      File size:69000 bytes
                                                                      MD5 hash:3a374724ba7e863768139bdd60ca36f7

                                                                      Start time (UTC):20:39:10
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/sbin/gdm3
                                                                      Arguments:-
                                                                      File size:453296 bytes
                                                                      MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                      Start time (UTC):20:39:10
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/etc/gdm3/PrimeOff/Default
                                                                      Arguments:/etc/gdm3/PrimeOff/Default
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):20:39:11
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/sbin/gdm3
                                                                      Arguments:-
                                                                      File size:453296 bytes
                                                                      MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                      Start time (UTC):20:39:11
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/etc/gdm3/PrimeOff/Default
                                                                      Arguments:/etc/gdm3/PrimeOff/Default
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):20:39:11
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/sbin/gdm3
                                                                      Arguments:-
                                                                      File size:453296 bytes
                                                                      MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                      Start time (UTC):20:39:11
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/etc/gdm3/PrimeOff/Default
                                                                      Arguments:/etc/gdm3/PrimeOff/Default
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):20:39:11
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/lib/systemd/systemd
                                                                      Arguments:-
                                                                      File size:1620224 bytes
                                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                      Start time (UTC):20:39:11
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/dbus-daemon
                                                                      Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                      File size:249032 bytes
                                                                      MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                      Start time (UTC):20:39:12
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/lib/systemd/systemd
                                                                      Arguments:-
                                                                      File size:1620224 bytes
                                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                      Start time (UTC):20:39:12
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/gpu-manager
                                                                      Arguments:/usr/bin/gpu-manager --log /var/log/gpu-manager.log
                                                                      File size:76616 bytes
                                                                      MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                      Start time (UTC):20:39:12
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/gpu-manager
                                                                      Arguments:-
                                                                      File size:76616 bytes
                                                                      MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                      Start time (UTC):20:39:12
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/bin/sh
                                                                      Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):20:39:12
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/bin/sh
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):20:39:12
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/grep
                                                                      Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                                      File size:199136 bytes
                                                                      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                      Start time (UTC):20:39:13
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/gpu-manager
                                                                      Arguments:-
                                                                      File size:76616 bytes
                                                                      MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                      Start time (UTC):20:39:13
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/bin/sh
                                                                      Arguments:sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):20:39:13
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/bin/sh
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):20:39:13
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/grep
                                                                      Arguments:grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                                      File size:199136 bytes
                                                                      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                      Start time (UTC):20:39:14
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/gpu-manager
                                                                      Arguments:-
                                                                      File size:76616 bytes
                                                                      MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                      Start time (UTC):20:39:14
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/bin/sh
                                                                      Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):20:39:14
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/bin/sh
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):20:39:14
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/grep
                                                                      Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                                      File size:199136 bytes
                                                                      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                      Start time (UTC):20:39:14
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/gpu-manager
                                                                      Arguments:-
                                                                      File size:76616 bytes
                                                                      MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                      Start time (UTC):20:39:14
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/bin/sh
                                                                      Arguments:sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):20:39:14
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/bin/sh
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):20:39:14
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/grep
                                                                      Arguments:grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                                      File size:199136 bytes
                                                                      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                      Start time (UTC):20:39:15
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/gpu-manager
                                                                      Arguments:-
                                                                      File size:76616 bytes
                                                                      MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                      Start time (UTC):20:39:15
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/bin/sh
                                                                      Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):20:39:15
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/bin/sh
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):20:39:15
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/grep
                                                                      Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                                      File size:199136 bytes
                                                                      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                      Start time (UTC):20:39:15
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/gpu-manager
                                                                      Arguments:-
                                                                      File size:76616 bytes
                                                                      MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                      Start time (UTC):20:39:15
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/bin/sh
                                                                      Arguments:sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):20:39:15
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/bin/sh
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):20:39:15
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/grep
                                                                      Arguments:grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                                      File size:199136 bytes
                                                                      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                      Start time (UTC):20:39:16
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/gpu-manager
                                                                      Arguments:-
                                                                      File size:76616 bytes
                                                                      MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                      Start time (UTC):20:39:16
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/bin/sh
                                                                      Arguments:sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):20:39:16
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/bin/sh
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):20:39:16
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/grep
                                                                      Arguments:grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
                                                                      File size:199136 bytes
                                                                      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                      Start time (UTC):20:39:16
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/gpu-manager
                                                                      Arguments:-
                                                                      File size:76616 bytes
                                                                      MD5 hash:8fae9dd5dd67e1f33d873089c2fd8761

                                                                      Start time (UTC):20:39:16
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/bin/sh
                                                                      Arguments:sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):20:39:17
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/bin/sh
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):20:39:17
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/grep
                                                                      Arguments:grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
                                                                      File size:199136 bytes
                                                                      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                      Start time (UTC):20:39:15
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/lib/systemd/systemd
                                                                      Arguments:-
                                                                      File size:1620224 bytes
                                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                      Start time (UTC):20:39:15
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/lib/systemd/systemd-logind
                                                                      Arguments:/lib/systemd/systemd-logind
                                                                      File size:268576 bytes
                                                                      MD5 hash:8dd58a1b4c12f7a1d5fe3ce18b2aaeef

                                                                      Start time (UTC):20:39:19
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/lib/systemd/systemd
                                                                      Arguments:-
                                                                      File size:1620224 bytes
                                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                      Start time (UTC):20:39:19
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/share/gdm/generate-config
                                                                      Arguments:/usr/share/gdm/generate-config
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):20:39:19
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/share/gdm/generate-config
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):20:39:19
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/pkill
                                                                      Arguments:pkill --signal HUP --uid gdm dconf-service
                                                                      File size:30968 bytes
                                                                      MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                                      Start time (UTC):20:39:21
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/lib/systemd/systemd
                                                                      Arguments:-
                                                                      File size:1620224 bytes
                                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                      Start time (UTC):20:39:21
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/lib/gdm3/gdm-wait-for-drm
                                                                      Arguments:/usr/lib/gdm3/gdm-wait-for-drm
                                                                      File size:14640 bytes
                                                                      MD5 hash:82043ba752c6930b4e6aaea2f7747545

                                                                      Start time (UTC):20:39:31
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/lib/systemd/systemd
                                                                      Arguments:-
                                                                      File size:1620224 bytes
                                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                      Start time (UTC):20:39:31
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/sbin/gdm3
                                                                      Arguments:-
                                                                      File size:453296 bytes
                                                                      MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                      Start time (UTC):20:39:31
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/plymouth
                                                                      Arguments:plymouth --ping
                                                                      File size:51352 bytes
                                                                      MD5 hash:87003efd8dad470042f5e75360a8f49f

                                                                      Start time (UTC):20:39:33
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/sbin/gdm3
                                                                      Arguments:-
                                                                      File size:453296 bytes
                                                                      MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                      Start time (UTC):20:39:33
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/lib/gdm3/gdm-session-worker
                                                                      Arguments:"gdm-session-worker [pam/gdm-launch-environment]"
                                                                      File size:293360 bytes
                                                                      MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                                      Start time (UTC):20:39:35
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/lib/gdm3/gdm-session-worker
                                                                      Arguments:-
                                                                      File size:293360 bytes
                                                                      MD5 hash:692243754bd9f38fe9bd7e230b5c060a

                                                                      Start time (UTC):20:39:35
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/lib/gdm3/gdm-wayland-session
                                                                      Arguments:/usr/lib/gdm3/gdm-wayland-session "dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart"
                                                                      File size:76368 bytes
                                                                      MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                                      Start time (UTC):20:39:35
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/lib/gdm3/gdm-wayland-session
                                                                      Arguments:-
                                                                      File size:76368 bytes
                                                                      MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                                      Start time (UTC):20:39:35
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/dbus-daemon
                                                                      Arguments:dbus-daemon --print-address 3 --session
                                                                      File size:249032 bytes
                                                                      MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                      Start time (UTC):20:39:35
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/dbus-daemon
                                                                      Arguments:-
                                                                      File size:249032 bytes
                                                                      MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                      Start time (UTC):20:39:35
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/dbus-daemon
                                                                      Arguments:-
                                                                      File size:249032 bytes
                                                                      MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                      Start time (UTC):20:39:35
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/bin/false
                                                                      Arguments:/bin/false
                                                                      File size:39256 bytes
                                                                      MD5 hash:3177546c74e4f0062909eae43d948bfc

                                                                      Start time (UTC):20:39:35
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/lib/gdm3/gdm-wayland-session
                                                                      Arguments:-
                                                                      File size:76368 bytes
                                                                      MD5 hash:d3def63cf1e83f7fb8a0f13b1744ff7c

                                                                      Start time (UTC):20:39:35
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/dbus-run-session
                                                                      Arguments:dbus-run-session -- gnome-session --autostart /usr/share/gdm/greeter/autostart
                                                                      File size:14480 bytes
                                                                      MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                                      Start time (UTC):20:39:35
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/dbus-run-session
                                                                      Arguments:-
                                                                      File size:14480 bytes
                                                                      MD5 hash:245f3ef6a268850b33b0225a8753b7f4

                                                                      Start time (UTC):20:39:35
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/dbus-daemon
                                                                      Arguments:dbus-daemon --nofork --print-address 4 --session
                                                                      File size:249032 bytes
                                                                      MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                      Start time (UTC):20:39:36
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/sbin/gdm3
                                                                      Arguments:-
                                                                      File size:453296 bytes
                                                                      MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                      Start time (UTC):20:39:36
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/etc/gdm3/PrimeOff/Default
                                                                      Arguments:/etc/gdm3/PrimeOff/Default
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):20:39:36
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/sbin/gdm3
                                                                      Arguments:-
                                                                      File size:453296 bytes
                                                                      MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                      Start time (UTC):20:39:36
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/etc/gdm3/PrimeOff/Default
                                                                      Arguments:/etc/gdm3/PrimeOff/Default
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):20:39:31
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/lib/systemd/systemd
                                                                      Arguments:-
                                                                      File size:1620224 bytes
                                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                      Start time (UTC):20:39:31
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/lib/accountsservice/accounts-daemon
                                                                      Arguments:/usr/lib/accountsservice/accounts-daemon
                                                                      File size:203192 bytes
                                                                      MD5 hash:01a899e3fb5e7e434bea1290255a1f30

                                                                      Start time (UTC):20:39:32
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/lib/accountsservice/accounts-daemon
                                                                      Arguments:-
                                                                      File size:203192 bytes
                                                                      MD5 hash:01a899e3fb5e7e434bea1290255a1f30

                                                                      Start time (UTC):20:39:32
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/share/language-tools/language-validate
                                                                      Arguments:/usr/share/language-tools/language-validate en_US.UTF-8
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):20:39:32
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/share/language-tools/language-validate
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):20:39:32
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/share/language-tools/language-options
                                                                      Arguments:/usr/share/language-tools/language-options
                                                                      File size:3478464 bytes
                                                                      MD5 hash:16a21f464119ea7fad1d3660de963637

                                                                      Start time (UTC):20:39:32
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/share/language-tools/language-options
                                                                      Arguments:-
                                                                      File size:3478464 bytes
                                                                      MD5 hash:16a21f464119ea7fad1d3660de963637

                                                                      Start time (UTC):20:39:32
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/bin/sh
                                                                      Arguments:sh -c "locale -a | grep -F .utf8 "
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):20:39:32
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/bin/sh
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):20:39:32
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/locale
                                                                      Arguments:locale -a
                                                                      File size:58944 bytes
                                                                      MD5 hash:c72a78792469db86d91369c9057f20d2

                                                                      Start time (UTC):20:39:32
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/bin/sh
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):20:39:32
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/grep
                                                                      Arguments:grep -F .utf8
                                                                      File size:199136 bytes
                                                                      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                      Start time (UTC):20:39:32
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/lib/systemd/systemd
                                                                      Arguments:-
                                                                      File size:1620224 bytes
                                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                      Start time (UTC):20:39:32
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/lib/policykit-1/polkitd
                                                                      Arguments:/usr/lib/policykit-1/polkitd --no-debug
                                                                      File size:121504 bytes
                                                                      MD5 hash:8efc9b4b5b524210ad2ea1954a9d0e69

                                                                      Start time (UTC):20:40:39
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/lib/systemd/systemd
                                                                      Arguments:-
                                                                      File size:1620224 bytes
                                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                      Start time (UTC):20:40:39
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/dbus-daemon
                                                                      Arguments:/usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
                                                                      File size:249032 bytes
                                                                      MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                      Start time (UTC):20:40:39
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/lib/systemd/systemd
                                                                      Arguments:-
                                                                      File size:1620224 bytes
                                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                      Start time (UTC):20:40:39
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/pulseaudio
                                                                      Arguments:/usr/bin/pulseaudio --daemonize=no --log-target=journal
                                                                      File size:100832 bytes
                                                                      MD5 hash:0c3b4c789d8ffb12b25507f27e14c186

                                                                      Start time (UTC):20:40:39
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/lib/systemd/systemd
                                                                      Arguments:-
                                                                      File size:1620224 bytes
                                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                      Start time (UTC):20:40:39
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/libexec/rtkit-daemon
                                                                      Arguments:/usr/libexec/rtkit-daemon
                                                                      File size:68096 bytes
                                                                      MD5 hash:df0cacf1db4ec95ac70f5b6e06b8ffd7